Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
R6IuO0fzec.exe

Overview

General Information

Sample name:R6IuO0fzec.exe
renamed because original name is a hash value
Original sample name:8c9efd9a2d9d55aad11203cc4e3c816d.exe
Analysis ID:1533847
MD5:8c9efd9a2d9d55aad11203cc4e3c816d
SHA1:1c5ddfa25cb2e21a407672f52aa862c4a999d774
SHA256:f8665b019ef7b41a2314745bb207de0b9961c3085765df87978b243783d7a3b7
Tags:exeuser-abuse_ch
Infos:

Detection

Python Stealer, CStealer
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected CStealer
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Machine Learning detection for sample
Yara detected Generic Python Stealer
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • R6IuO0fzec.exe (PID: 1944 cmdline: "C:\Users\user\Desktop\R6IuO0fzec.exe" MD5: 8C9EFD9A2D9D55AAD11203CC4E3C816D)
    • R6IuO0fzec.exe (PID: 2192 cmdline: "C:\Users\user\Desktop\R6IuO0fzec.exe" MD5: 8C9EFD9A2D9D55AAD11203CC4E3C816D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DynamicStealerDynamic Stealer is a Github Project C# written code by L1ghtN4n. This code collects passwords and uploads these to Telegram. According to Cyble this Eternity Stealer leverages code from this project and also Jester Stealer could be rebranded from it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dynamicstealer
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CStealerYara detected CStealerJoe Security
    Process Memory Space: R6IuO0fzec.exe PID: 2192JoeSecurity_GenericPythonStealerYara detected Generic Python StealerJoe Security
      Process Memory Space: R6IuO0fzec.exe PID: 2192JoeSecurity_CStealerYara detected CStealerJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: R6IuO0fzec.exeReversingLabs: Detection: 44%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.3% probability
        Source: R6IuO0fzec.exeJoe Sandbox ML: detected
        Source: R6IuO0fzec.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: R6IuO0fzec.exe, 00000002.00000002.1600257345.00007FF8E8217000.00000002.00000001.01000000.00000013.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: R6IuO0fzec.exe, 00000002.00000002.1595934804.00007FF8E6BFA000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: R6IuO0fzec.exe, 00000002.00000002.1600935973.00007FF8E82D5000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: _decimal.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: R6IuO0fzec.exe, 00000002.00000002.1602672927.00007FF8F7A04000.00000002.00000001.01000000.00000016.sdmp, _wmi.pyd.0.dr
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: R6IuO0fzec.exe, 00000002.00000002.1603818593.00007FF8F8B94000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: R6IuO0fzec.exe, 00000002.00000002.1595934804.00007FF8E6B62000.00000002.00000001.01000000.0000000E.sdmp, libcrypto-3.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: R6IuO0fzec.exe, 00000002.00000002.1603818593.00007FF8F8B94000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1595934804.00007FF8E6BFA000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: R6IuO0fzec.exe, 00000002.00000002.1602485131.00007FF8F7035000.00000002.00000001.01000000.00000017.sdmp, VCRUNTIME140_1.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: R6IuO0fzec.exe, 00000002.00000002.1604283783.00007FF8F9183000.00000002.00000001.01000000.0000000B.sdmp, select.pyd.0.dr
        Source: Binary string: ith one abstract method __abs__ that is covariant in its return type.pdbn source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601636447.00007FF8E83B3000.00000002.00000001.01000000.00000006.sdmp, _ctypes.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: R6IuO0fzec.exe, 00000002.00000002.1604130910.00007FF8F8D86000.00000002.00000001.01000000.0000000F.sdmp, _hashlib.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb$$ source: _decimal.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: R6IuO0fzec.exe, 00000002.00000002.1601431360.00007FF8E838B000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: R6IuO0fzec.exe, 00000002.00000002.1603980400.00007FF8F8CA3000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601431360.00007FF8E838B000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: R6IuO0fzec.exe, 00000002.00000002.1603383772.00007FF8F874D000.00000002.00000001.01000000.00000008.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: R6IuO0fzec.exe, 00000002.00000002.1602672927.00007FF8F7A04000.00000002.00000001.01000000.00000016.sdmp, _wmi.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601302403.00007FF8E8359000.00000002.00000001.01000000.0000000A.sdmp, _socket.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: R6IuO0fzec.exe, 00000002.00000002.1598986732.00007FF8E7748000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: R6IuO0fzec.exe, 00000002.00000002.1602485131.00007FF8F7035000.00000002.00000001.01000000.00000017.sdmp, VCRUNTIME140_1.dll.0.dr
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1600935973.00007FF8E82D5000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601119994.00007FF8E832E000.00000002.00000001.01000000.0000000C.sdmp, _ssl.pyd.0.dr
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A983C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF797A983C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A99280 FindFirstFileExW,FindClose,0_2_00007FF797A99280
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF797AB1874
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A99280 FindFirstFileExW,FindClose,2_2_00007FF797A99280
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF797AB1874
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A983C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF797A983C0

        Networking

        barindex
        Source: unknownDNS query: name: rentry.co
        Source: Joe Sandbox ViewIP Address: 104.26.3.16 104.26.3.16
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: rentry.co
        Source: R6IuO0fzec.exe, 00000002.00000002.1592771261.000001EC6EDD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
        Source: R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592206067.000001EC6EA67000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572376474.000001EC6DFBE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562720506.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567362995.000001EC6EA64000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564171019.000001EC6E9CA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567223361.000001EC6EA0A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1571797412.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589569201.000001EC6E721000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565347594.000001EC6E9D3000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567099285.000001EC6E9D6000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566326522.000001EC6EA01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
        Source: R6IuO0fzec.exe, 00000000.00000002.1608763159.00000153055B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: R6IuO0fzec.exe, 00000000.00000002.1608763159.00000153055B1000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: R6IuO0fzec.exe, 00000002.00000003.1565866495.000001EC6E80C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E802000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478531700.000001EC6E7FA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564750448.000001EC6E80B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
        Source: R6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
        Source: R6IuO0fzec.exe, 00000002.00000003.1583831275.000001EC6E816000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585272464.000001EC6C44C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567457068.000001EC6E816000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574052266.000001EC6C44B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587226709.000001EC6C44C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E815000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: R6IuO0fzec.exe, 00000002.00000002.1590819451.000001EC6E92C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1583599274.000001EC6E92C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565958896.000001EC6E92C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
        Source: R6IuO0fzec.exe, 00000002.00000003.1566582848.000001EC6E8AC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E8A9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567476367.000001EC6E8AE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559334172.000001EC6E8AA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567797459.000001EC6E8AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlow.
        Source: R6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
        Source: R6IuO0fzec.exe, 00000002.00000003.1565653859.000001EC6E874000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567202827.000001EC6E876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
        Source: R6IuO0fzec.exe, 00000002.00000003.1559413260.000001EC6E44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562690813.000001EC6E44D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558985900.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560778750.000001EC6E44C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
        Source: R6IuO0fzec.exe, 00000002.00000003.1565653859.000001EC6E874000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567202827.000001EC6E876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: R6IuO0fzec.exe, 00000002.00000003.1559413260.000001EC6E44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562690813.000001EC6E44D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558985900.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560778750.000001EC6E44C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: R6IuO0fzec.exe, 00000002.00000003.1565653859.000001EC6E874000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567202827.000001EC6E876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl8
        Source: R6IuO0fzec.exe, 00000002.00000003.1565653859.000001EC6E874000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567202827.000001EC6E876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: R6IuO0fzec.exe, 00000002.00000003.1583831275.000001EC6E816000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567457068.000001EC6E816000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E815000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: R6IuO0fzec.exe, 00000000.00000002.1608763159.00000153055B1000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
        Source: R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567223361.000001EC6EA0A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566326522.000001EC6EA01000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567655678.000001EC6EA16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
        Source: R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592206067.000001EC6EA67000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567362995.000001EC6EA64000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
        Source: R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567362995.000001EC6EA64000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564171019.000001EC6E9CA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565347594.000001EC6E9D3000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567099285.000001EC6E9D6000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563535757.000001EC6E9BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
        Source: R6IuO0fzec.exe, 00000002.00000003.1566794691.000001EC6E9FC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1583787203.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564278799.000001EC6E9E4000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572088084.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588116208.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586165280.000001EC6E70F000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592771261.000001EC6EDD0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1591896331.000001EC6E9FC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EF00000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EF40000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560644145.000001EC6DFE2000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586433064.000001EC6E710000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589429537.000001EC6E712000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585083422.000001EC6E708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
        Source: R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E834000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
        Source: R6IuO0fzec.exe, 00000002.00000003.1567014025.000001EC6E273000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564229555.000001EC6E272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
        Source: R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586402486.000001EC6E723000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E722000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
        Source: R6IuO0fzec.exe, 00000002.00000003.1563882989.000001EC6E361000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560162094.000001EC6E281000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560804498.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562815207.000001EC6E2E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561853927.000001EC6E2CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E29B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
        Source: R6IuO0fzec.exe, 00000000.00000002.1608763159.00000153055B1000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
        Source: R6IuO0fzec.exe, 00000000.00000002.1608763159.00000153055B1000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
        Source: R6IuO0fzec.exe, 00000002.00000003.1566582848.000001EC6E8AC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E8A9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559334172.000001EC6E8AA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560940789.000001EC6DF44000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1590758106.000001EC6E914000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568442804.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585974785.000001EC6E8AC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572517149.000001EC6DF49000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587966050.000001EC6DF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589631263.000001EC6E740000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567014025.000001EC6E273000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567256114.000001EC6E73C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566515505.000001EC6E739000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564229555.000001EC6E272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
        Source: R6IuO0fzec.exe, 00000002.00000002.1593926831.000001EC6F0A8000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EFA8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
        Source: R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567340715.000001EC6EA01000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566326522.000001EC6EA01000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567689635.000001EC6EA02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
        Source: R6IuO0fzec.exe, 00000002.00000002.1592276586.000001EC6EAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
        Source: R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585014515.000001EC6EA5F000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592172604.000001EC6EA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
        Source: R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568470715.000001EC6E863000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585719790.000001EC6E863000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566379799.000001EC6E861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
        Source: R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
        Source: R6IuO0fzec.exe, 00000002.00000003.1565866495.000001EC6E80C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E802000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564750448.000001EC6E80B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E801000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
        Source: R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572376474.000001EC6DFBE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562720506.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1571797412.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589569201.000001EC6E721000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
        Source: select.pyd.0.dr, _wmi.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, _ctypes.pyd.0.dr, _hashlib.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
        Source: R6IuO0fzec.exe, 00000002.00000003.1583787203.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572088084.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588116208.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560644145.000001EC6DFE2000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1591662093.000001EC6E9BF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563535757.000001EC6E9BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
        Source: R6IuO0fzec.exe, 00000002.00000003.1562527815.000001EC6E376000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568887254.000001EC6E377000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560804498.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560940789.000001EC6DF44000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564689675.000001EC6DF56000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1571710643.000001EC6E377000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588692768.000001EC6E387000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1582848534.000001EC6E387000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
        Source: R6IuO0fzec.exe, 00000002.00000003.1559099960.000001EC6E8BC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567797459.000001EC6E8BC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585501160.000001EC6E8C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: R6IuO0fzec.exe, 00000002.00000003.1585337549.000001EC6E8DA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585602082.000001EC6E8E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1590696395.000001EC6E8EC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585830070.000001EC6E8EA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567495045.000001EC6E8D9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559099960.000001EC6E8D8000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585638498.000001EC6E8E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585014515.000001EC6EA5F000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592172604.000001EC6EA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
        Source: R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA44000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
        Source: R6IuO0fzec.exe, 00000002.00000003.1562527815.000001EC6E376000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568887254.000001EC6E377000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560804498.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1571710643.000001EC6E377000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588692768.000001EC6E387000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1582848534.000001EC6E387000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E834000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)z&
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/servers
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/serversrc
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://binance.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://binance.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://checkip.amazonaws.com
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/users/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/guilds/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1293544737290326037/irPt4ZRTxv-EA76yR9xYrPqLmjHUYu3IGfGbahg4LyWCirV
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.gg/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.gift/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://disney.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disney.com)z$
        Source: R6IuO0fzec.exe, 00000002.00000003.1568969673.000001EC6E681000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
        Source: R6IuO0fzec.exe, 00000002.00000002.1588249410.000001EC6E160000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://docs.python.org/3/howto/mro.html.
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD94000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD94000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
        Source: R6IuO0fzec.exe, 00000002.00000003.1561990928.000001EC6C491000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1584447215.000001EC6C49E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1465758120.000001EC6C49C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572877943.000001EC6C49E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561435488.000001EC6C485000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562161199.000001EC6C49B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564572531.000001EC6C49C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564852110.000001EC6C49D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)z$
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E409000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.ne
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1565977392.000001EC6E7F5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E7F4000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567180999.000001EC6E7F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560710357.000001EC6E7F0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478531700.000001EC6E7FA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574589827.000001EC6E7F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
        Source: R6IuO0fzec.exe, 00000002.00000003.1585680029.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566219907.000001EC6C47A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587364650.000001EC6C482000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562047330.000001EC6C479000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1573741277.000001EC6C47E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587887740.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574678397.000001EC6C482000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
        Source: R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
        Source: R6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD94000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
        Source: R6IuO0fzec.exe, 00000002.00000003.1574678397.000001EC6C482000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
        Source: R6IuO0fzec.exe, 00000002.00000003.1585680029.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566219907.000001EC6C47A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587364650.000001EC6C482000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562047330.000001EC6C479000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1573741277.000001EC6C47E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587887740.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574678397.000001EC6C482000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
        Source: R6IuO0fzec.exe, 00000002.00000003.1472155923.000001EC6E3FA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471164531.000001EC6E441000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E409000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1570675386.000001EC6E3F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471065251.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588910753.000001EC6E40A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1472877603.000001EC6E409000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560676545.000001EC6E3DC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562652241.000001EC6E3E5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471195275.000001EC6E6D0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471301133.000001EC6E3ED000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1470974534.000001EC6E6D0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563737778.000001EC6E3F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
        Source: R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
        Source: R6IuO0fzec.exe, 00000002.00000003.1585680029.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566219907.000001EC6C47A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587364650.000001EC6C482000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562047330.000001EC6C479000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1573741277.000001EC6C47E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587887740.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574678397.000001EC6C482000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
        Source: R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E409000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
        Source: R6IuO0fzec.exe, 00000002.00000003.1564003820.000001EC6E6EB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574148567.000001EC6E6EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
        Source: R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
        Source: R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/29200
        Source: R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
        Source: R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32900
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561040611.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589593212.000001EC6E727000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586402486.000001EC6E723000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566142693.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E722000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
        Source: R6IuO0fzec.exe, 00000002.00000003.1477386339.000001EC6E432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1561040611.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562278069.000001EC6E7D5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565977392.000001EC6E7E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475865378.000001EC6E791000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
        Source: R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
        Source: R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574589827.000001EC6E7F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E303000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564229555.000001EC6E272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1475865378.000001EC6E791000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
        Source: R6IuO0fzec.exe, 00000002.00000003.1477353775.000001EC6E88A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477781538.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E888000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561222093.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568040300.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://media.discordapp.net/attachments/1111364024408494140/1111364181032177766/cs.png
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://netflix.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://netflix.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA44000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://origin.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://origin.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)z&
        Source: R6IuO0fzec.exe, 00000002.00000002.1592425060.000001EC6EBA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
        Source: R6IuO0fzec.exe, 00000002.00000003.1566629744.000001EC6E2FD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567138478.000001EC6E2FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560162094.000001EC6E281000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565807393.000001EC6E2E8000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562815207.000001EC6E2E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561853927.000001EC6E2CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E29B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
        Source: R6IuO0fzec.exe, 00000002.00000003.1566629744.000001EC6E2FD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567138478.000001EC6E2FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560162094.000001EC6E281000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565807393.000001EC6E2E8000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562815207.000001EC6E2E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561853927.000001EC6E2CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E29B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
        Source: R6IuO0fzec.exe, 00000002.00000002.1592425060.000001EC6EBA0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592276586.000001EC6EAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1472155923.000001EC6E3FA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1465089917.000001EC6DF11000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471301133.000001EC6E3ED000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
        Source: R6IuO0fzec.exe, 00000002.00000002.1598986732.00007FF8E7748000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/wtf
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/5uu99/raw
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/n9t3khws/raw
        Source: R6IuO0fzec.exe, 00000002.00000002.1593926831.000001EC6F0A8000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/u4tup/raw
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/u7hcdw7r/raw
        Source: R6IuO0fzec.exe, 00000002.00000003.1567014025.000001EC6E273000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E303000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592771261.000001EC6EE70000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564229555.000001EC6E272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
        Source: R6IuO0fzec.exe, 00000002.00000002.1592771261.000001EC6EE70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioL
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stake.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stake.com))
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://steam.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1559413260.000001EC6E44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562690813.000001EC6E44D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558985900.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560778750.000001EC6E44C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477386339.000001EC6E432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
        Source: R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592206067.000001EC6EA67000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567362995.000001EC6EA64000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592138012.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
        Source: R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572376474.000001EC6DFBE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562720506.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1571797412.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589569201.000001EC6E721000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
        Source: R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564526970.000001EC6E437000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1472155923.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560322001.000001EC6E435000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558985900.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1472877603.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564602939.000001EC6E441000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477386339.000001EC6E432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7F5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565977392.000001EC6E7F5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561156353.000001EC6E773000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E7F4000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567180999.000001EC6E7F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560710357.000001EC6E7F0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478531700.000001EC6E7F2000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566673325.000001EC6E774000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567275993.000001EC6E774000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586119599.000001EC6E7F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://uber.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uber.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475552578.000001EC6E810000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475467087.000001EC6E7E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
        Source: R6IuO0fzec.exe, 00000002.00000002.1592276586.000001EC6EAA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
        Source: R6IuO0fzec.exe, 00000002.00000003.1567223361.000001EC6EA0A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566326522.000001EC6EA01000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567655678.000001EC6EA16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
        Source: R6IuO0fzec.exe, 00000002.00000002.1600995666.00007FF8E8310000.00000002.00000001.01000000.0000000D.sdmp, R6IuO0fzec.exe, 00000002.00000002.1596394143.00007FF8E6CA4000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: https://www.openssl.org/H
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E303000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564229555.000001EC6E272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
        Source: R6IuO0fzec.exe, 00000002.00000003.1477353775.000001EC6E88A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477781538.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E888000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561222093.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568040300.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E883000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
        Source: R6IuO0fzec.exe, 00000002.00000002.1598986732.00007FF8E7748000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
        Source: R6IuO0fzec.exe, 00000002.00000003.1563591130.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475865378.000001EC6E791000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
        Source: R6IuO0fzec.exe, 00000002.00000002.1591241045.000001EC6E994000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565442106.000001EC6E98E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566697377.000001EC6E992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
        Source: R6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)z
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)z
        Source: R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561040611.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589593212.000001EC6E727000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586402486.000001EC6E723000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566142693.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E722000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)
        Source: R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)z
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A910000_2_00007FF797A91000
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB5C000_2_00007FF797AB5C00
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A989E00_2_00007FF797A989E0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB69640_2_00007FF797AB6964
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB08C80_2_00007FF797AB08C8
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB40AC0_2_00007FF797AB40AC
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA80E40_2_00007FF797AA80E4
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB18740_2_00007FF797AB1874
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A998000_2_00007FF797A99800
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA17400_2_00007FF797AA1740
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB97280_2_00007FF797AB9728
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA87940_2_00007FF797AA8794
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA1F600_2_00007FF797AA1F60
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA9EA00_2_00007FF797AA9EA0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AADEF00_2_00007FF797AADEF0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB5E7C0_2_00007FF797AB5E7C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA35A00_2_00007FF797AA35A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA1D540_2_00007FF797AA1D54
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA5D300_2_00007FF797AA5D30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AAE5700_2_00007FF797AAE570
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9ACAD0_2_00007FF797A9ACAD
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB08C80_2_00007FF797AB08C8
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB64180_2_00007FF797AB6418
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9A47B0_2_00007FF797A9A47B
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA2C100_2_00007FF797AA2C10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB3C100_2_00007FF797AB3C10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA1B500_2_00007FF797AA1B50
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9A2DB0_2_00007FF797A9A2DB
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AADA5C0_2_00007FF797AADA5C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA39A40_2_00007FF797AA39A4
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA19440_2_00007FF797AA1944
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AA21640_2_00007FF797AA2164
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A910002_2_00007FF797A91000
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB69642_2_00007FF797AB6964
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB08C82_2_00007FF797AB08C8
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB40AC2_2_00007FF797AB40AC
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA80E42_2_00007FF797AA80E4
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB18742_2_00007FF797AB1874
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A998002_2_00007FF797A99800
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA17402_2_00007FF797AA1740
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB97282_2_00007FF797AB9728
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA87942_2_00007FF797AA8794
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA1F602_2_00007FF797AA1F60
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA9EA02_2_00007FF797AA9EA0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AADEF02_2_00007FF797AADEF0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB5E7C2_2_00007FF797AB5E7C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA35A02_2_00007FF797AA35A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA1D542_2_00007FF797AA1D54
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA5D302_2_00007FF797AA5D30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AAE5702_2_00007FF797AAE570
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A9ACAD2_2_00007FF797A9ACAD
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB08C82_2_00007FF797AB08C8
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB64182_2_00007FF797AB6418
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A9A47B2_2_00007FF797A9A47B
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA2C102_2_00007FF797AA2C10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB3C102_2_00007FF797AB3C10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB5C002_2_00007FF797AB5C00
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA1B502_2_00007FF797AA1B50
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A9A2DB2_2_00007FF797A9A2DB
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AADA5C2_2_00007FF797AADA5C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA39A42_2_00007FF797AA39A4
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A989E02_2_00007FF797A989E0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA19442_2_00007FF797AA1944
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AA21642_2_00007FF797AA2164
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70E1FB02_2_00007FF8E70E1FB0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70E23E02_2_00007FF8E70E23E0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70F48102_2_00007FF8E70F4810
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70F45C02_2_00007FF8E70F45C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71024902_2_00007FF8E7102490
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71029B02_2_00007FF8E71029B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7102EB02_2_00007FF8E7102EB0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71035202_2_00007FF8E7103520
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7101D702_2_00007FF8E7101D70
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7101FE02_2_00007FF8E7101FE0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71121202_2_00007FF8E7112120
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7111D302_2_00007FF8E7111D30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7121F002_2_00007FF8E7121F00
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71221E02_2_00007FF8E71221E0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7141F802_2_00007FF8E7141F80
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7151D302_2_00007FF8E7151D30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71523802_2_00007FF8E7152380
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71522702_2_00007FF8E7152270
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7161D302_2_00007FF8E7161D30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71622802_2_00007FF8E7162280
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71721502_2_00007FF8E7172150
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7181FE02_2_00007FF8E7181FE0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A48202_2_00007FF8E71A4820
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E725A8602_2_00007FF8E725A860
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E720C8402_2_00007FF8E720C840
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72518A02_2_00007FF8E72518A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71E58802_2_00007FF8E71E5880
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A288E2_2_00007FF8E71A288E
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71AA8C02_2_00007FF8E71AA8C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72588D02_2_00007FF8E72588D0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72177502_2_00007FF8E7217750
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72127E62_2_00007FF8E72127E6
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71FE6702_2_00007FF8E71FE670
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B36502_2_00007FF8E71B3650
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72286B02_2_00007FF8E72286B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72006C02_2_00007FF8E72006C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72596C02_2_00007FF8E72596C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71EA5102_2_00007FF8E71EA510
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A45702_2_00007FF8E71A4570
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71C45A02_2_00007FF8E71C45A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71D15A02_2_00007FF8E71D15A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71FB5B02_2_00007FF8E71FB5B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71CE5C02_2_00007FF8E71CE5C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72474602_2_00007FF8E7247460
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72454A02_2_00007FF8E72454A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A94D02_2_00007FF8E71A94D0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A73362_2_00007FF8E71A7336
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E724A3102_2_00007FF8E724A310
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71CD3102_2_00007FF8E71CD310
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E722A3002_2_00007FF8E722A300
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72073502_2_00007FF8E7207350
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72143B02_2_00007FF8E72143B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71BC3802_2_00007FF8E71BC380
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E724B2302_2_00007FF8E724B230
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71C22502_2_00007FF8E71C2250
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72642B02_2_00007FF8E72642B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71BD2B02_2_00007FF8E71BD2B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B92B02_2_00007FF8E71B92B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72462A02_2_00007FF8E72462A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71CF2F02_2_00007FF8E71CF2F0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A32F52_2_00007FF8E71A32F5
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71EF2D02_2_00007FF8E71EF2D0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72572C02_2_00007FF8E72572C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A41202_2_00007FF8E71A4120
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B21E02_2_00007FF8E71B21E0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71C80202_2_00007FF8E71C8020
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72470602_2_00007FF8E7247060
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71C70402_2_00007FF8E71C7040
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72580B02_2_00007FF8E72580B0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E722E0F02_2_00007FF8E722E0F0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E721CF302_2_00007FF8E721CF30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E724DFE02_2_00007FF8E724DFE0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E722BFC02_2_00007FF8E722BFC0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7254FC02_2_00007FF8E7254FC0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71E4E702_2_00007FF8E71E4E70
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E723CEA02_2_00007FF8E723CEA0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71ABD302_2_00007FF8E71ABD30
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B9D002_2_00007FF8E71B9D00
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71CDDB02_2_00007FF8E71CDDB0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B0DC02_2_00007FF8E71B0DC0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A3C102_2_00007FF8E71A3C10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7224C702_2_00007FF8E7224C70
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71DCC592_2_00007FF8E71DCC59
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71BCC402_2_00007FF8E71BCC40
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71FCC402_2_00007FF8E71FCC40
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7232C402_2_00007FF8E7232C40
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E722ACA02_2_00007FF8E722ACA0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71EBC802_2_00007FF8E71EBC80
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7238C802_2_00007FF8E7238C80
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71F0CE02_2_00007FF8E71F0CE0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71FBCC02_2_00007FF8E71FBCC0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7204B202_2_00007FF8E7204B20
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E724FB102_2_00007FF8E724FB10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E720BB002_2_00007FF8E720BB00
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71F6B402_2_00007FF8E71F6B40
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71A9B902_2_00007FF8E71A9B90
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7252BF02_2_00007FF8E7252BF0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71AFA102_2_00007FF8E71AFA10
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B69302_2_00007FF8E71B6930
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72029502_2_00007FF8E7202950
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71C99A02_2_00007FF8E71C99A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E73277482_2_00007FF8E7327748
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: String function: 00007FF8E71D1E20 appears 33 times
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: String function: 00007FF797A92710 appears 104 times
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: String function: 00007FF797A92910 appears 34 times
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: String function: 00007FF8E71A9340 appears 136 times
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: String function: 00007FF8E71AA500 appears 179 times
        Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
        Source: R6IuO0fzec.exeBinary or memory string: OriginalFilename vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1603501087.00007FF8F8752000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1603883204.00007FF8F8B9A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1599871916.00007FF8E7980000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1601228031.00007FF8E834A000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1602817447.00007FF8F7A08000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1600593086.00007FF8E821C000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1604348654.00007FF8F9186000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1600995666.00007FF8E8310000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamelibsslH vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1604185764.00007FF8F8D8D000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1601714225.00007FF8E83BE000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1596394143.00007FF8E6CA4000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1601350959.00007FF8E8363000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1604047262.00007FF8F8CA6000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1601508681.00007FF8E8393000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs R6IuO0fzec.exe
        Source: R6IuO0fzec.exe, 00000002.00000002.1602558906.00007FF8F7039000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs R6IuO0fzec.exe
        Source: classification engineClassification label: mal72.troj.winEXE@3/65@1/1
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442Jump to behavior
        Source: R6IuO0fzec.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT action_url, username_value, password_value FROM logins;
        Source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
        Source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
        Source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
        Source: R6IuO0fzec.exe, R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
        Source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
        Source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
        Source: R6IuO0fzec.exeReversingLabs: Detection: 44%
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile read: C:\Users\user\Desktop\R6IuO0fzec.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\R6IuO0fzec.exe "C:\Users\user\Desktop\R6IuO0fzec.exe"
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeProcess created: C:\Users\user\Desktop\R6IuO0fzec.exe "C:\Users\user\Desktop\R6IuO0fzec.exe"
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeProcess created: C:\Users\user\Desktop\R6IuO0fzec.exe "C:\Users\user\Desktop\R6IuO0fzec.exe"Jump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: python3.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: libffi-8.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: libcrypto-3.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: libssl-3.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: libcrypto-3.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: sqlite3.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeSection loaded: wintypes.dllJump to behavior
        Source: R6IuO0fzec.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: R6IuO0fzec.exeStatic file information: File size 10804635 > 1048576
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: R6IuO0fzec.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: R6IuO0fzec.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: R6IuO0fzec.exe, 00000002.00000002.1600257345.00007FF8E8217000.00000002.00000001.01000000.00000013.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: R6IuO0fzec.exe, 00000002.00000002.1595934804.00007FF8E6BFA000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: R6IuO0fzec.exe, 00000002.00000002.1600935973.00007FF8E82D5000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb source: _decimal.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: R6IuO0fzec.exe, 00000002.00000002.1602672927.00007FF8F7A04000.00000002.00000001.01000000.00000016.sdmp, _wmi.pyd.0.dr
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: R6IuO0fzec.exe, 00000002.00000002.1603818593.00007FF8F8B94000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: R6IuO0fzec.exe, 00000002.00000002.1595934804.00007FF8E6B62000.00000002.00000001.01000000.0000000E.sdmp, libcrypto-3.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: R6IuO0fzec.exe, 00000002.00000002.1603818593.00007FF8F8B94000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1595934804.00007FF8E6BFA000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: R6IuO0fzec.exe, 00000002.00000002.1602485131.00007FF8F7035000.00000002.00000001.01000000.00000017.sdmp, VCRUNTIME140_1.dll.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: R6IuO0fzec.exe, 00000002.00000002.1604283783.00007FF8F9183000.00000002.00000001.01000000.0000000B.sdmp, select.pyd.0.dr
        Source: Binary string: ith one abstract method __abs__ that is covariant in its return type.pdbn source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601636447.00007FF8E83B3000.00000002.00000001.01000000.00000006.sdmp, _ctypes.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: R6IuO0fzec.exe, 00000002.00000002.1604130910.00007FF8F8D86000.00000002.00000001.01000000.0000000F.sdmp, _hashlib.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_decimal.pdb$$ source: _decimal.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: R6IuO0fzec.exe, 00000002.00000002.1601431360.00007FF8E838B000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: R6IuO0fzec.exe, 00000002.00000002.1603980400.00007FF8F8CA3000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601431360.00007FF8E838B000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: R6IuO0fzec.exe, 00000002.00000002.1603383772.00007FF8F874D000.00000002.00000001.01000000.00000008.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: R6IuO0fzec.exe, 00000002.00000002.1602672927.00007FF8F7A04000.00000002.00000001.01000000.00000016.sdmp, _wmi.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601302403.00007FF8E8359000.00000002.00000001.01000000.0000000A.sdmp, _socket.pyd.0.dr
        Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: R6IuO0fzec.exe, 00000002.00000002.1598986732.00007FF8E7748000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: R6IuO0fzec.exe, 00000002.00000002.1602485131.00007FF8F7035000.00000002.00000001.01000000.00000017.sdmp, VCRUNTIME140_1.dll.0.dr
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: R6IuO0fzec.exe, 00000002.00000002.1600935973.00007FF8E82D5000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: R6IuO0fzec.exe, 00000002.00000002.1601119994.00007FF8E832E000.00000002.00000001.01000000.0000000C.sdmp, _ssl.pyd.0.dr
        Source: R6IuO0fzec.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: R6IuO0fzec.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: R6IuO0fzec.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: R6IuO0fzec.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: R6IuO0fzec.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
        Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
        Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
        Source: python313.dll.0.drStatic PE information: section name: PyRuntim
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71E27AE push rsp; iretd 2_2_00007FF8E71E27B9
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71E267D push rbx; retf 2_2_00007FF8E71E2685
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_aesni.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA1.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ed25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_poly1305.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_chacha20.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cast.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\sqlite3.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ed448.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA512.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ec_ws.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_sqlite3.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_ARC4.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util\_cpuid_c.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA256.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD4.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_des.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\libcrypto-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cbc.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\libssl-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ofb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_aes.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ocb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD5.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA384.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_BLAKE2b.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\VCRUNTIME140.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ecb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_BLAKE2s.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_curve25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\VCRUNTIME140_1.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_des3.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util\_strxor.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_RIPEMD160.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA224.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ctr.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_ghash_clmul.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_arc2.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_ghash_portable.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cfb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\python313.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD2.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\libffi-8.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_keccak.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Protocol\_scrypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_curve448.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_Salsa20.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Math\_modexp.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI19442\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A95830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF797A95830
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_aesni.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA1.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ed25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_poly1305.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_chacha20.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cast.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ed448.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ec_ws.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA512.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_sqlite3.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_ARC4.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util\_cpuid_c.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA256.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD4.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_des.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cbc.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ofb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_aes.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ocb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD5.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA384.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_BLAKE2b.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ecb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_BLAKE2s.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_curve25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_des3.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util\_strxor.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_RIPEMD160.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA224.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ctr.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_ghash_clmul.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_arc2.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_ghash_portable.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cfb.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\python313.dllJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD2.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_keccak.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Protocol\_scrypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_curve448.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_Salsa20.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Math\_modexp.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI19442\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17547
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeAPI coverage: 2.2 %
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A983C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF797A983C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A99280 FindFirstFileExW,FindClose,0_2_00007FF797A99280
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF797AB1874
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A99280 FindFirstFileExW,FindClose,2_2_00007FF797A99280
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AB1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF797AB1874
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A983C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF797A983C0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E71B1230 GetSystemInfo,2_2_00007FF8E71B1230
        Source: cacert.pem.0.drBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: System32\vmGuestLib.dll
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dSystem32\vmGuestLib.dll
        Source: R6IuO0fzec.exe, 00000002.00000003.1472391258.000001EC6E301000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585903470.000001EC6E30B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560162094.000001EC6E281000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562787590.000001EC6E304000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1473887570.000001EC6E303000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561853927.000001EC6E2CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E29B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dVMWARE
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxmrxnp.dll
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMWARE
        Source: R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EF98000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ro.kernel.qemu
        Source: R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvboxmrxnp.dll
        Source: R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EF98000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dro.kernel.qemu
        Source: cacert.pem.0.drBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AAA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF797AAA614
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB3480 GetProcessHeap,0_2_00007FF797AB3480
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF797A9C8A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AAA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF797AAA614
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9D30C SetUnhandledExceptionFilter,0_2_00007FF797A9D30C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF797A9D12C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A9C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF797A9C8A0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797AAA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF797AAA614
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A9D30C SetUnhandledExceptionFilter,2_2_00007FF797A9D30C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF797A9D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF797A9D12C
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70E1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E70E1390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70E1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E70E1960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70F1960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E70F1960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E70F1390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E70F1390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7101390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7101390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7101960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7101960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7111390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7111390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7111960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7111960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7121390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7121390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7121960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7121960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7131390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7131390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7131960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7131960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7141390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7141390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7141960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7141960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7151390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7151390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7151960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7151960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7161390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7161390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7161960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7161960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7171390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7171390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7171960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7171960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7181390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7181390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7181960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7181960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7191390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E7191390
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7191960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E7191960
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E72D2920 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E72D2920
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E732BAC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8E732BAC0
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E732C080 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8E732C080
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeProcess created: C:\Users\user\Desktop\R6IuO0fzec.exe "C:\Users\user\Desktop\R6IuO0fzec.exe"Jump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB9570 cpuid 0_2_00007FF797AB9570
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_ctypes.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_bz2.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_lzma.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_socket.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\select.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_ssl.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_hashlib.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_queue.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\unicodedata.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\certifi VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\_wmi.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Protocol VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeQueries volume information: C:\Users\user\Desktop\R6IuO0fzec.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797A9D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF797A9D010
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 0_2_00007FF797AB5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF797AB5C00

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: R6IuO0fzec.exe PID: 2192, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: R6IuO0fzec.exe PID: 2192, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: R6IuO0fzec.exe PID: 2192, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: R6IuO0fzec.exe PID: 2192, type: MEMORYSTR
        Source: C:\Users\user\Desktop\R6IuO0fzec.exeCode function: 2_2_00007FF8E7326674 PyFloat_Type,PyUnicode_AsUTF8AndSize,sqlite3_bind_text,PyObject_CheckBuffer,PyErr_Format,sqlite3_bind_null,PyObject_GetBuffer,PyExc_OverflowError,PyErr_SetString,PyBuffer_Release,sqlite3_bind_blob,PyBuffer_Release,PyExc_OverflowError,PyErr_SetString,PyFloat_AsDouble,PyErr_Occurred,sqlite3_bind_double,PyErr_Occurred,sqlite3_bind_int64,2_2_00007FF8E7326674
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        11
        Process Injection
        11
        Process Injection
        OS Credential Dumping2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        1
        Web Service
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory21
        Security Software Discovery
        Remote Desktop ProtocolData from Removable Media12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
        Obfuscated Files or Information
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Timestomp
        NTDS23
        System Information Discovery
        Distributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        R6IuO0fzec.exe45%ReversingLabsWin64.Trojan.Clyp
        R6IuO0fzec.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD4.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_MD5.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA1.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA224.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA256.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA384.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_SHA512.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_keccak.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Hash\_poly1305.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Math\_modexp.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_curve25519.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_curve448.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Util\_strxor.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\VCRUNTIME140.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\VCRUNTIME140_1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_bz2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_ctypes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_decimal.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_hashlib.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_lzma.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_queue.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_socket.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_sqlite3.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_ssl.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\_wmi.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\libcrypto-3.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\libffi-8.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\libssl-3.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\python313.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\select.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\sqlite3.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI19442\unicodedata.pyd0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://www.accv.es000%URL Reputationsafe
        http://www.firmaprofesional.com/cps00%URL Reputationsafe
        http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
        http://www.quovadisglobal.com/cps00%URL Reputationsafe
        http://ocsp.accv.es00%URL Reputationsafe
        http://www.quovadisglobal.com/cps0%URL Reputationsafe
        https://www.openssl.org/H0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        rentry.co
        104.26.3.16
        truetrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://discord.gift/R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://coinbase.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              https://discord.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://tiktok.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                  unknown
                  https://ebay.com)z$R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://discord.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                      unknown
                      https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#R6IuO0fzec.exe, 00000002.00000003.1585680029.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566219907.000001EC6C47A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587364650.000001EC6C482000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562047330.000001EC6C479000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1573741277.000001EC6C47E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587887740.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574678397.000001EC6C482000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileR6IuO0fzec.exe, 00000002.00000003.1566629744.000001EC6E2FD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567138478.000001EC6E2FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560162094.000001EC6E281000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565807393.000001EC6E2E8000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562815207.000001EC6E2E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561853927.000001EC6E2CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E29B000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64R6IuO0fzec.exe, 00000002.00000003.1568969673.000001EC6E681000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://paypal.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                              unknown
                              https://requests.readthedocs.ioLR6IuO0fzec.exe, 00000002.00000002.1592771261.000001EC6EE70000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://discord.com/api/v9/users/R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  https://xbox.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E409000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://youtube.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        https://twitch.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://tools.ietf.org/html/rfc3610R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592206067.000001EC6EA67000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567362995.000001EC6EA64000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592138012.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://crl.dhimyotis.com/certignarootca.crlR6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://curl.haxx.se/rfc/cookie_spec.htmlR6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E834000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://rentry.co/n9t3khws/rawR6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameR6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyR6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475552578.000001EC6E810000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475467087.000001EC6E7E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://crunchyroll.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://gmail.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://paypal.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://coinbase.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://wwww.certigna.fr/autorites/0mR6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerR6IuO0fzec.exe, 00000002.00000003.1585680029.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566219907.000001EC6C47A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560087176.000001EC6DF25000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587364650.000001EC6C482000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562047330.000001EC6C479000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1573741277.000001EC6C47E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1587887740.000001EC6DF26000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574678397.000001EC6C482000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://github.com/python/cpython/issues/86361.R6IuO0fzec.exe, 00000002.00000003.1472155923.000001EC6E3FA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471164531.000001EC6E441000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E409000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1570675386.000001EC6E3F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471065251.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588910753.000001EC6E40A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1472877603.000001EC6E409000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560676545.000001EC6E3DC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562652241.000001EC6E3E5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471195275.000001EC6E6D0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1471301133.000001EC6E3ED000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1470974534.000001EC6E6D0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563737778.000001EC6E3F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://ebay.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://httpbin.org/R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://roblox.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleR6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesR6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://hbo.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://binance.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://playstation.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535R6IuO0fzec.exe, 00000002.00000003.1563882989.000001EC6E361000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560162094.000001EC6E281000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560804498.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E351000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562815207.000001EC6E2E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561853927.000001EC6E2CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560359101.000001EC6E29B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://sellix.io)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://crl.securetrust.com/STCA.crlR6IuO0fzec.exe, 00000002.00000003.1565653859.000001EC6E874000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561478677.000001EC6E861000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567202827.000001EC6E876000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://tools.ietf.org/html/rfc6125#section-6.4.3R6IuO0fzec.exe, 00000002.00000002.1592276586.000001EC6EAA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://discord.com/api/v6/guilds/R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://telegram.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.cert.fnmt.es/dpcs/R6IuO0fzec.exe, 00000002.00000003.1565866495.000001EC6E80C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E802000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565935617.000001EC6E97C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564750448.000001EC6E80B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E801000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565546398.000001EC6E97A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://google.com/mailR6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561040611.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589593212.000001EC6E727000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586402486.000001EC6E723000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7CD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566142693.000001EC6E7CE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E722000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://pornhub.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.accv.es00R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://rentry.co/u7hcdw7r/rawR6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.rfc-editor.org/info/rfc7253R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA5A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585014515.000001EC6EA5F000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1592172604.000001EC6EA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://rentry.co/5uu99/rawR6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.R6IuO0fzec.exe, 00000002.00000003.1564003820.000001EC6E6EB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1574148567.000001EC6E6EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://mahler:8092/site-updates.pyR6IuO0fzec.exe, 00000002.00000003.1477353775.000001EC6E88A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477781538.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E888000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561222093.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568040300.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E883000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://tools.ietf.org/html/rfc7231#section-4.3.6)R6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564526970.000001EC6E437000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1472155923.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560322001.000001EC6E435000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558985900.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1472877603.000001EC6E432000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564602939.000001EC6E441000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477386339.000001EC6E432000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://discord.gg/R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://www.firmaprofesional.com/cps0R6IuO0fzec.exe, 00000002.00000003.1583787203.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572088084.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1588116208.000001EC6DFEC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560644145.000001EC6DFE2000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1591662093.000001EC6E9BF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563535757.000001EC6E9BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specR6IuO0fzec.exe, 00000002.00000002.1587511978.000001EC6DD10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://netflix.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://github.com/urllib3/urllib3/issues/2920R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://gmail.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://crl.securetrust.com/SGCA.crl0R6IuO0fzec.exe, 00000002.00000003.1559413260.000001EC6E44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562690813.000001EC6E44D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558985900.000001EC6E431000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560778750.000001EC6E44C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataR6IuO0fzec.exe, 00000002.00000003.1561990928.000001EC6C491000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1584447215.000001EC6C49E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1465758120.000001EC6C49C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559873772.000001EC6C44A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572877943.000001EC6C49E000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561435488.000001EC6C485000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562161199.000001EC6C49B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564572531.000001EC6C49C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564852110.000001EC6C49D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://outlook.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://github.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.quovadisglobal.com/cps0R6IuO0fzec.exe, 00000002.00000003.1585337549.000001EC6E8DA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585602082.000001EC6E8E1000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1590696395.000001EC6E8EC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585830070.000001EC6E8EA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567495045.000001EC6E8D9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559099960.000001EC6E8D8000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585638498.000001EC6E8E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://binance.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://youtube.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://spotify.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://spotify.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://yahoo.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://discord.com/api/users/R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://steam.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/R6IuO0fzec.exe, 00000002.00000003.1565866495.000001EC6E80C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E802000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478531700.000001EC6E7FA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564750448.000001EC6E80B000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://hotmail.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://ocsp.accv.es0R6IuO0fzec.exe, 00000002.00000003.1563494811.000001EC6E922000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558448602.000001EC6E910000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565573372.000001EC6E94D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565078492.000001EC6E93C000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565677492.000001EC6E951000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564983328.000001EC6E925000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.python.org/R6IuO0fzec.exe, 00000002.00000003.1477353775.000001EC6E88A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477781538.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1476990314.000001EC6E888000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561222093.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1568040300.000001EC6E883000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559638231.000001EC6E883000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://docs.python.org/3/howto/mro.html.R6IuO0fzec.exe, 00000002.00000002.1588249410.000001EC6E160000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://twitter.com/R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E7F5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565977392.000001EC6E7F5000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561156353.000001EC6E773000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563119120.000001EC6E7F4000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567180999.000001EC6E7F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560710357.000001EC6E7F0000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478531700.000001EC6E7F2000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566673325.000001EC6E774000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567275993.000001EC6E774000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1477500799.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E75A000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560032007.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E7EE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586119599.000001EC6E7F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1558555602.000001EC6E76D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://hbo.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.quovadisglobal.com/cpsR6IuO0fzec.exe, 00000002.00000003.1559099960.000001EC6E8BC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567797459.000001EC6E8BC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1585501160.000001EC6E8C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://twitter.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://geolocation-db.com/jsonp/R6IuO0fzec.exe, 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://google.com/mail/R6IuO0fzec.exe, 00000002.00000003.1477386339.000001EC6E432000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/urllib3/urllib3/issues/32900R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://google.com/mail/R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1586402486.000001EC6E723000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1478065000.000001EC6E722000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://tools.ietf.org/html/rfc5297R6IuO0fzec.exe, 00000002.00000003.1565461495.000001EC6E705000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1572376474.000001EC6DFBE000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567315084.000001EC6E71D000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1560996773.000001EC6E6F9000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559190286.000001EC6DFBB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559048335.000001EC6DFAC000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1562720506.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1571797412.000001EC6DFBD000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000002.1589569201.000001EC6E721000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559957272.000001EC6E6F7000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1561101514.000001EC6E701000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.openssl.org/HR6IuO0fzec.exe, 00000002.00000002.1600995666.00007FF8E8310000.00000002.00000001.01000000.0000000D.sdmp, R6IuO0fzec.exe, 00000002.00000002.1596394143.00007FF8E6CA4000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://pornhub.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://crunchyroll.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://instagram.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://xbox.com)zR6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.discordapp.com/avatars/R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://peps.python.org/pep-0263/R6IuO0fzec.exe, 00000002.00000002.1598986732.00007FF8E7748000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdfR6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1566987494.000001EC6EA46000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567362995.000001EC6EA64000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1564171019.000001EC6E9CA000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1565347594.000001EC6E9D3000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567099285.000001EC6E9D6000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1563535757.000001EC6E9BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/psf/requests/pull/6710R6IuO0fzec.exe, 00000002.00000002.1593112709.000001EC6EF00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/29200R6IuO0fzec.exe, 00000002.00000002.1592578550.000001EC6ECD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdfR6IuO0fzec.exe, 00000002.00000003.1565696282.000001EC6EA41000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1567609974.000001EC6EA44000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1559590247.000001EC6E9FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://stake.com)R6IuO0fzec.exe, 00000002.00000002.1589182697.000001EC6E580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://foss.heptapod.neR6IuO0fzec.exe, 00000002.00000003.1475659810.000001EC6E409000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://stake.com))R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E3FB000.00000004.00000020.00020000.00000000.sdmp, R6IuO0fzec.exe, 00000002.00000003.1469723823.000001EC6E27C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                104.26.3.16
                                                                                                                                                                                                rentry.coUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1533847
                                                                                                                                                                                                Start date and time:2024-10-15 09:29:24 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 7m 23s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:6
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:R6IuO0fzec.exe
                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                Original Sample Name:8c9efd9a2d9d55aad11203cc4e3c816d.exe
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal72.troj.winEXE@3/65@1/1
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 60%
                                                                                                                                                                                                • Number of executed functions: 66
                                                                                                                                                                                                • Number of non-executed functions: 260
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                • VT rate limit hit for: R6IuO0fzec.exe
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                104.26.3.16FluxusV2.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                  egFMhHSlmf.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                    SecuriteInfo.com.Win64.TrojanX-gen.20834.9882.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      4wx72yFLka.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                                                                        quotation.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          Quote.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            SecuriteInfo.com.Win64.MalwareX-gen.9087.16441.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              SecuriteInfo.com.Win64.MalwareX-gen.11541.5330.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Win64.MalwareX-gen.9087.16441.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  CV.vbsGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    rentry.coFluxusV2.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                    • 104.26.3.16
                                                                                                                                                                                                                    egFMhHSlmf.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                    • 104.26.3.16
                                                                                                                                                                                                                    x2Yi9Hr77a.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.TrojanX-gen.20834.9882.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                    MPX283rT19.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                    • 104.26.2.16
                                                                                                                                                                                                                    f2q2w9rTqd.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                    • 104.26.2.16
                                                                                                                                                                                                                    file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    • 104.26.2.16
                                                                                                                                                                                                                    yhDRFwEXdd.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                    4wx72yFLka.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                                                                                    • 104.26.3.16
                                                                                                                                                                                                                    0U9NY2PzhK.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    CLOUDFLARENETUSRequest for Quotation MK FMHS.RFQ.10.24.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    Swift Payment 20241014839374.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    Request for Quotation MK FMHS.RFQ.10.24.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    Request for Quotation MK FMHS.RFQ.10.24_PDF.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                                                    Halkbank,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                                                                    SMX-ACH0036173.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    Purchase Order.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                    • 172.66.0.235
                                                                                                                                                                                                                    PAYMENT APPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    Citatorio SAT.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.17.24.14
                                                                                                                                                                                                                    mLkv5WwmB1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_ARC4.pydDocuSign2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_chacha20.pydDocuSign2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\_MEI19442\Crypto\Cipher\_Salsa20.pydDocuSign2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11264
                                                                                                                                                                                                                          Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                          MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                          SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                          SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                          SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                          • Filename: DocuSign2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                                                          Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                          MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                          SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                          SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                          SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                          • Filename: DocuSign2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13312
                                                                                                                                                                                                                          Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                          MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                          SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                          SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                          SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                          • Filename: DocuSign2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                                                          Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                          MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                          SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                          SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                          SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36352
                                                                                                                                                                                                                          Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                          MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                          SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                          SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                          SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                                                          Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                          MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                          SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                          SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                          SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                          Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                          MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                          SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                          SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                          SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20992
                                                                                                                                                                                                                          Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                          MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                          SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                          SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                          SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24576
                                                                                                                                                                                                                          Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                          MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                          SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                          SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                          SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                          Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                          MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                          SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                          SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                          SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12800
                                                                                                                                                                                                                          Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                          MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                          SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                          SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                          SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                          Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                          MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                          SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                          SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                          SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):56832
                                                                                                                                                                                                                          Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                          MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                          SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                          SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                          SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):57344
                                                                                                                                                                                                                          Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                          MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                          SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                          SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                          SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                                                          Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                          MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                          SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                          SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                          SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22016
                                                                                                                                                                                                                          Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                          MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                          SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                          SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                          SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                                                          Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                          MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                          SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                          SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                          SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11776
                                                                                                                                                                                                                          Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                          MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                          SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                          SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                          SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                                                          Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                          MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                          SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                          SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                          SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                                                          Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                          MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                          SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                          SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                          SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                                                          Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                          MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                          SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                          SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                          SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                                                          Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                          MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                          SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                          SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                          SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                                                          Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                          MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                          SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                          SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                          SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13824
                                                                                                                                                                                                                          Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                          MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                          SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                          SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                          SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                                                          Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                          MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                          SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                          SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                          SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21504
                                                                                                                                                                                                                          Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                          MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                          SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                          SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                          SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21504
                                                                                                                                                                                                                          Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                          MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                          SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                          SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                          SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                                                          Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                          MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                          SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                          SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                          SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                                                          Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                          MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                          SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                          SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                          SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12800
                                                                                                                                                                                                                          Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                          MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                          SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                          SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                          SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13312
                                                                                                                                                                                                                          Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                          MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                          SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                          SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                          SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                          Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                          MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                          SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                          SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                          SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                          Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                          MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                          SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                          SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                          SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36352
                                                                                                                                                                                                                          Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                          MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                          SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                          SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                          SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                          Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                          MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                          SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                          SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                          SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22528
                                                                                                                                                                                                                          Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                          MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                          SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                          SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                          SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):70656
                                                                                                                                                                                                                          Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                          MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                          SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                          SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                          SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):770560
                                                                                                                                                                                                                          Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                          MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                          SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                          SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                          SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26112
                                                                                                                                                                                                                          Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                          MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                          SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                          SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                          SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):84992
                                                                                                                                                                                                                          Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                          MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                          SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                          SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                          SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                                                          Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                          MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                          SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                          SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                          SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                                                          Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                          MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                          SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                          SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                          SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):120400
                                                                                                                                                                                                                          Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                          MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                          SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                          SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                          SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):49744
                                                                                                                                                                                                                          Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                          MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                          SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                          SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                          SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):84240
                                                                                                                                                                                                                          Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                          MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                          SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                          SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                          SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):131344
                                                                                                                                                                                                                          Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                          MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                          SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                          SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                          SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):277776
                                                                                                                                                                                                                          Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                          MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                          SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                          SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                          SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):64272
                                                                                                                                                                                                                          Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                          MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                          SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                          SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                          SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):157968
                                                                                                                                                                                                                          Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                          MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                          SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                          SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                          SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33552
                                                                                                                                                                                                                          Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                          MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                          SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                          SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                          SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):83728
                                                                                                                                                                                                                          Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                          MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                          SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                          SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                          SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):128272
                                                                                                                                                                                                                          Entropy (8bit):6.294497957566744
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:N+tZdKmXhyn/qO6ItCpz6j5yQyshiKftdIJvQJL:NGZVwnxHssj5lhiYR
                                                                                                                                                                                                                          MD5:D4E5BE27410897AC5771966E33B418C7
                                                                                                                                                                                                                          SHA1:5D18FF3CC196557ED40F2F46540B2BFE02901D98
                                                                                                                                                                                                                          SHA-256:3E625978D7C55F4B609086A872177C4207FB483C7715E2204937299531394F4C
                                                                                                                                                                                                                          SHA-512:4D40B4C6684D3549C35ED96BEDD6707CE32DFAA8071AEADFBC682CF4B7520CFF08472F441C50E0D391A196510F8F073F26AE8B2D1E9B1AF5CF487259CC6CCC09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............................................................[.....`..........................................{..P...P{.........................../..............T...............................@...............H............................text...t........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):181520
                                                                                                                                                                                                                          Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                          MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                          SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                          SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                          SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38160
                                                                                                                                                                                                                          Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                          MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                          SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                          SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                          SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1394456
                                                                                                                                                                                                                          Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                          MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                          SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                          SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                          SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):299427
                                                                                                                                                                                                                          Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                          MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                          SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                          SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                          SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                                                          Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                          MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                          SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                          SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                          SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):124928
                                                                                                                                                                                                                          Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                          MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                          SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                          SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                          SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5232408
                                                                                                                                                                                                                          Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                          MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                          SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                          SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                          SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39696
                                                                                                                                                                                                                          Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                          MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                          SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                          SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                          SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):792856
                                                                                                                                                                                                                          Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                          MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                          SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                          SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                          SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6083856
                                                                                                                                                                                                                          Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                          MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                          SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                          SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                          SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30992
                                                                                                                                                                                                                          Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                          MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                          SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                          SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                          SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1540368
                                                                                                                                                                                                                          Entropy (8bit):6.577233901213655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24576:cmKZpHTv4iPI9FDgJNRs++l8GwLXSz4ih5Z5jWbsxuIl40OwumzuLxIhiE:0rJoDgJNRs+U8GwLXSMIZ5jWb0uIl48R
                                                                                                                                                                                                                          MD5:7E632F3263D5049B14F5EDC9E7B8D356
                                                                                                                                                                                                                          SHA1:92C5B5F96F1CBA82D73A8F013CBAF125CD0898B8
                                                                                                                                                                                                                          SHA-256:66771FBD64E2D3B8514DD0CD319A04CA86CE2926A70F7482DDEC64049E21BE38
                                                                                                                                                                                                                          SHA-512:CA1CC67D3EB63BCA3CE59EF34BECCE48042D7F93B807FFCD4155E4C4997DC8B39919AE52AB4E5897AE4DBCB47592C4086FAC690092CAA7AA8D3061FBA7FE04A2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).0...(.......................................................P....`..............................................#...........`...............R.../...p..X...0...T..............................@............@..X............................text...9........0.................. ..`.rdata..,....@.......4..............@..@.data...`M...0...D..................@....pdata...............\..............@..@.rsrc........`.......8..............@..@.reloc..X....p.......B..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):709904
                                                                                                                                                                                                                          Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                          MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                          SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                          SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                          SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                          Entropy (8bit):7.994717668094193
                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                          • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                          • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                          File name:R6IuO0fzec.exe
                                                                                                                                                                                                                          File size:10'804'635 bytes
                                                                                                                                                                                                                          MD5:8c9efd9a2d9d55aad11203cc4e3c816d
                                                                                                                                                                                                                          SHA1:1c5ddfa25cb2e21a407672f52aa862c4a999d774
                                                                                                                                                                                                                          SHA256:f8665b019ef7b41a2314745bb207de0b9961c3085765df87978b243783d7a3b7
                                                                                                                                                                                                                          SHA512:137062292ade2853379654efcde5691320cc6f447607e0b8855607c88d5ffbee4c2c6491eebe69fb38d63c0444a7527d2b37b17ed5bdc6dd007a651939ab8d66
                                                                                                                                                                                                                          SSDEEP:196608:8+29Yi0xzYKjXMCHGLLc54i1wN+rPIcu9KYK39sevBaM3PPBZMe+OdNc/ip:d29Yi2fXMCHWUjMcuIhvR/PBZXia
                                                                                                                                                                                                                          TLSH:10B6330857D01AEFE5F35438EEB14299E4BA743617B1CA4F53F882625EA72C09D3D623
                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc.....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d..
                                                                                                                                                                                                                          Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                          Entrypoint:0x14000cdb0
                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                          Imagebase:0x140000000
                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                          Time Stamp:0x670A8B00 [Sat Oct 12 14:43:12 2024 UTC]
                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                          Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                                                          call 00007F99F10E34FCh
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                                                          jmp 00007F99F10E311Fh
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                                                          call 00007F99F10E38C8h
                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                          je 00007F99F10E32C3h
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                          jmp 00007F99F10E32A7h
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          cmp ecx, eax
                                                                                                                                                                                                                          je 00007F99F10E32B6h
                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                          jne 00007F99F10E3290h
                                                                                                                                                                                                                          xor al, al
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                          mov al, 01h
                                                                                                                                                                                                                          jmp 00007F99F10E3299h
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                                                          test ecx, ecx
                                                                                                                                                                                                                          jne 00007F99F10E32A9h
                                                                                                                                                                                                                          mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                          call 00007F99F10E29F5h
                                                                                                                                                                                                                          call 00007F99F10E3CE0h
                                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                                          jne 00007F99F10E32A6h
                                                                                                                                                                                                                          xor al, al
                                                                                                                                                                                                                          jmp 00007F99F10E32B6h
                                                                                                                                                                                                                          call 00007F99F10F07FFh
                                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                                          jne 00007F99F10E32ABh
                                                                                                                                                                                                                          xor ecx, ecx
                                                                                                                                                                                                                          call 00007F99F10E3CF0h
                                                                                                                                                                                                                          jmp 00007F99F10E328Ch
                                                                                                                                                                                                                          mov al, 01h
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          int3
                                                                                                                                                                                                                          inc eax
                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          sub esp, 20h
                                                                                                                                                                                                                          cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                          mov ebx, ecx
                                                                                                                                                                                                                          jne 00007F99F10E3309h
                                                                                                                                                                                                                          cmp ecx, 01h
                                                                                                                                                                                                                          jnbe 00007F99F10E330Ch
                                                                                                                                                                                                                          call 00007F99F10E383Eh
                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                          je 00007F99F10E32CAh
                                                                                                                                                                                                                          test ebx, ebx
                                                                                                                                                                                                                          jne 00007F99F10E32C6h
                                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                                          lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                          call 00007F99F10F05F2h
                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                          .text0x10000x29f000x2a000a6c3b829cc8eaabb1a474c227e90407fFalse0.5514206659226191data6.487493643901088IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .rdata0x2b0000x12a500x12c0007219ba0f89abbacaf78afec028499eaFalse0.5245052083333334data5.7527014146142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                          .pdata0x440000x22500x2400181312260a85d10a1454ba38901c499bFalse0.4705946180555556data5.290347578351011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                          RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                          RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                          RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                          RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                          RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                          RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                          RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                          RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                          RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                          USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                          COMCTL32.dll
                                                                                                                                                                                                                          KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                          ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                          GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.993020058 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.993073940 CEST44349707104.26.3.16192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.993129015 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.993952990 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.993977070 CEST44349707104.26.3.16192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.457097054 CEST44349707104.26.3.16192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.458226919 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.458260059 CEST44349707104.26.3.16192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.459798098 CEST44349707104.26.3.16192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.459887981 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.461406946 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.461610079 CEST44349707104.26.3.16192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.461642981 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          Oct 15, 2024 09:30:32.461669922 CEST49707443192.168.2.9104.26.3.16
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.982080936 CEST5959653192.168.2.91.1.1.1
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.990065098 CEST53595961.1.1.1192.168.2.9
                                                                                                                                                                                                                          Oct 15, 2024 09:30:43.481872082 CEST53612281.1.1.1192.168.2.9
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.982080936 CEST192.168.2.91.1.1.10xa3bfStandard query (0)rentry.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.990065098 CEST1.1.1.1192.168.2.90xa3bfNo error (0)rentry.co104.26.3.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.990065098 CEST1.1.1.1192.168.2.90xa3bfNo error (0)rentry.co104.26.2.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 15, 2024 09:30:31.990065098 CEST1.1.1.1192.168.2.90xa3bfNo error (0)rentry.co172.67.75.40A (IP address)IN (0x0001)false

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:03:30:24
                                                                                                                                                                                                                          Start date:15/10/2024
                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\R6IuO0fzec.exe"
                                                                                                                                                                                                                          Imagebase:0x7ff797a90000
                                                                                                                                                                                                                          File size:10'804'635 bytes
                                                                                                                                                                                                                          MD5 hash:8C9EFD9A2D9D55AAD11203CC4E3C816D
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                          Start time:03:30:27
                                                                                                                                                                                                                          Start date:15/10/2024
                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\R6IuO0fzec.exe"
                                                                                                                                                                                                                          Imagebase:0x7ff797a90000
                                                                                                                                                                                                                          File size:10'804'635 bytes
                                                                                                                                                                                                                          MD5 hash:8C9EFD9A2D9D55AAD11203CC4E3C816D
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                          • Rule: JoeSecurity_CStealer, Description: Yara detected CStealer, Source: 00000002.00000002.1589075899.000001EC6E480000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                            Execution Coverage:9.4%
                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                            Signature Coverage:19.7%
                                                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                                                            Total number of Limit Nodes:42
                                                                                                                                                                                                                            execution_graph 20432 7ff797a9cb50 20433 7ff797a9cb60 20432->20433 20449 7ff797aa9ba8 20433->20449 20435 7ff797a9cb6c 20455 7ff797a9ce48 20435->20455 20437 7ff797a9d12c 7 API calls 20438 7ff797a9cc05 20437->20438 20439 7ff797a9cb84 _RTC_Initialize 20447 7ff797a9cbd9 20439->20447 20460 7ff797a9cff8 20439->20460 20441 7ff797a9cb99 20463 7ff797aa9014 20441->20463 20447->20437 20448 7ff797a9cbf5 20447->20448 20450 7ff797aa9bb9 20449->20450 20451 7ff797aa9bc1 20450->20451 20452 7ff797aa4f08 _get_daylight 11 API calls 20450->20452 20451->20435 20453 7ff797aa9bd0 20452->20453 20454 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 20453->20454 20454->20451 20456 7ff797a9ce5e __scrt_acquire_startup_lock 20455->20456 20457 7ff797a9ce59 20455->20457 20456->20439 20457->20456 20458 7ff797a9d12c 7 API calls 20457->20458 20459 7ff797a9ced2 20458->20459 20488 7ff797a9cfbc 20460->20488 20462 7ff797a9d001 20462->20441 20464 7ff797a9cba5 20463->20464 20465 7ff797aa9034 20463->20465 20464->20447 20487 7ff797a9d0cc InitializeSListHead 20464->20487 20466 7ff797aa9052 GetModuleFileNameW 20465->20466 20467 7ff797aa903c 20465->20467 20471 7ff797aa907d 20466->20471 20468 7ff797aa4f08 _get_daylight 11 API calls 20467->20468 20469 7ff797aa9041 20468->20469 20470 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 20469->20470 20470->20464 20472 7ff797aa8fb4 11 API calls 20471->20472 20473 7ff797aa90bd 20472->20473 20474 7ff797aa90c5 20473->20474 20479 7ff797aa90dd 20473->20479 20475 7ff797aa4f08 _get_daylight 11 API calls 20474->20475 20476 7ff797aa90ca 20475->20476 20477 7ff797aaa948 __free_lconv_num 11 API calls 20476->20477 20477->20464 20478 7ff797aa90ff 20480 7ff797aaa948 __free_lconv_num 11 API calls 20478->20480 20479->20478 20481 7ff797aa9144 20479->20481 20482 7ff797aa912b 20479->20482 20480->20464 20484 7ff797aaa948 __free_lconv_num 11 API calls 20481->20484 20483 7ff797aaa948 __free_lconv_num 11 API calls 20482->20483 20485 7ff797aa9134 20483->20485 20484->20478 20486 7ff797aaa948 __free_lconv_num 11 API calls 20485->20486 20486->20464 20489 7ff797a9cfd6 20488->20489 20491 7ff797a9cfcf 20488->20491 20492 7ff797aaa1ec 20489->20492 20491->20462 20495 7ff797aa9e28 20492->20495 20502 7ff797ab02d8 EnterCriticalSection 20495->20502 20231 7ff797aaafd0 20232 7ff797aaafea 20231->20232 20233 7ff797aaafd5 20231->20233 20237 7ff797aaaff0 20233->20237 20238 7ff797aab032 20237->20238 20239 7ff797aab03a 20237->20239 20240 7ff797aaa948 __free_lconv_num 11 API calls 20238->20240 20241 7ff797aaa948 __free_lconv_num 11 API calls 20239->20241 20240->20239 20242 7ff797aab047 20241->20242 20243 7ff797aaa948 __free_lconv_num 11 API calls 20242->20243 20244 7ff797aab054 20243->20244 20245 7ff797aaa948 __free_lconv_num 11 API calls 20244->20245 20246 7ff797aab061 20245->20246 20247 7ff797aaa948 __free_lconv_num 11 API calls 20246->20247 20248 7ff797aab06e 20247->20248 20249 7ff797aaa948 __free_lconv_num 11 API calls 20248->20249 20250 7ff797aab07b 20249->20250 20251 7ff797aaa948 __free_lconv_num 11 API calls 20250->20251 20252 7ff797aab088 20251->20252 20253 7ff797aaa948 __free_lconv_num 11 API calls 20252->20253 20254 7ff797aab095 20253->20254 20255 7ff797aaa948 __free_lconv_num 11 API calls 20254->20255 20256 7ff797aab0a5 20255->20256 20257 7ff797aaa948 __free_lconv_num 11 API calls 20256->20257 20258 7ff797aab0b5 20257->20258 20263 7ff797aaae94 20258->20263 20277 7ff797ab02d8 EnterCriticalSection 20263->20277 20503 7ff797aa9d50 20506 7ff797aa9ccc 20503->20506 20513 7ff797ab02d8 EnterCriticalSection 20506->20513 18942 7ff797ab08c8 18943 7ff797ab08ec 18942->18943 18945 7ff797ab08fc 18942->18945 18944 7ff797aa4f08 _get_daylight 11 API calls 18943->18944 18964 7ff797ab08f1 18944->18964 18946 7ff797ab0bdc 18945->18946 18947 7ff797ab091e 18945->18947 18948 7ff797aa4f08 _get_daylight 11 API calls 18946->18948 18949 7ff797ab093f 18947->18949 19073 7ff797ab0f84 18947->19073 18950 7ff797ab0be1 18948->18950 18953 7ff797ab09b1 18949->18953 18955 7ff797ab0965 18949->18955 18960 7ff797ab09a5 18949->18960 18952 7ff797aaa948 __free_lconv_num 11 API calls 18950->18952 18952->18964 18957 7ff797aaeb98 _get_daylight 11 API calls 18953->18957 18971 7ff797ab0974 18953->18971 18954 7ff797ab0a5e 18963 7ff797ab0a7b 18954->18963 18972 7ff797ab0acd 18954->18972 19088 7ff797aa96c0 18955->19088 18961 7ff797ab09c7 18957->18961 18959 7ff797aaa948 __free_lconv_num 11 API calls 18959->18964 18960->18954 18960->18971 19094 7ff797ab712c 18960->19094 18965 7ff797aaa948 __free_lconv_num 11 API calls 18961->18965 18969 7ff797aaa948 __free_lconv_num 11 API calls 18963->18969 18970 7ff797ab09d5 18965->18970 18966 7ff797ab096f 18968 7ff797aa4f08 _get_daylight 11 API calls 18966->18968 18967 7ff797ab098d 18967->18960 18974 7ff797ab0f84 45 API calls 18967->18974 18968->18971 18973 7ff797ab0a84 18969->18973 18970->18960 18970->18971 18976 7ff797aaeb98 _get_daylight 11 API calls 18970->18976 18971->18959 18972->18971 18975 7ff797ab33dc 40 API calls 18972->18975 18984 7ff797ab0a89 18973->18984 19130 7ff797ab33dc 18973->19130 18974->18960 18977 7ff797ab0b0a 18975->18977 18978 7ff797ab09f7 18976->18978 18979 7ff797aaa948 __free_lconv_num 11 API calls 18977->18979 18981 7ff797aaa948 __free_lconv_num 11 API calls 18978->18981 18982 7ff797ab0b14 18979->18982 18981->18960 18982->18971 18982->18984 18983 7ff797ab0bd0 18986 7ff797aaa948 __free_lconv_num 11 API calls 18983->18986 18984->18983 18988 7ff797aaeb98 _get_daylight 11 API calls 18984->18988 18985 7ff797ab0ab5 18987 7ff797aaa948 __free_lconv_num 11 API calls 18985->18987 18986->18964 18987->18984 18989 7ff797ab0b58 18988->18989 18990 7ff797ab0b60 18989->18990 18991 7ff797ab0b69 18989->18991 18992 7ff797aaa948 __free_lconv_num 11 API calls 18990->18992 18993 7ff797aaa4a4 __std_exception_copy 37 API calls 18991->18993 18994 7ff797ab0b67 18992->18994 18995 7ff797ab0b78 18993->18995 18998 7ff797aaa948 __free_lconv_num 11 API calls 18994->18998 18996 7ff797ab0b80 18995->18996 18997 7ff797ab0c0b 18995->18997 19139 7ff797ab7244 18996->19139 19000 7ff797aaa900 _isindst 17 API calls 18997->19000 18998->18964 19002 7ff797ab0c1f 19000->19002 19003 7ff797ab0c48 19002->19003 19011 7ff797ab0c58 19002->19011 19006 7ff797aa4f08 _get_daylight 11 API calls 19003->19006 19004 7ff797ab0ba7 19008 7ff797aa4f08 _get_daylight 11 API calls 19004->19008 19005 7ff797ab0bc8 19007 7ff797aaa948 __free_lconv_num 11 API calls 19005->19007 19009 7ff797ab0c4d 19006->19009 19007->18983 19010 7ff797ab0bac 19008->19010 19013 7ff797aaa948 __free_lconv_num 11 API calls 19010->19013 19012 7ff797ab0f3b 19011->19012 19014 7ff797ab0c7a 19011->19014 19015 7ff797aa4f08 _get_daylight 11 API calls 19012->19015 19013->18994 19016 7ff797ab0c97 19014->19016 19158 7ff797ab106c 19014->19158 19017 7ff797ab0f40 19015->19017 19020 7ff797ab0d0b 19016->19020 19021 7ff797ab0cff 19016->19021 19022 7ff797ab0cbf 19016->19022 19019 7ff797aaa948 __free_lconv_num 11 API calls 19017->19019 19019->19009 19028 7ff797aaeb98 _get_daylight 11 API calls 19020->19028 19038 7ff797ab0cce 19020->19038 19041 7ff797ab0d33 19020->19041 19035 7ff797ab0dbe 19021->19035 19021->19038 19179 7ff797ab6fec 19021->19179 19173 7ff797aa96fc 19022->19173 19026 7ff797aaeb98 _get_daylight 11 API calls 19034 7ff797ab0d55 19026->19034 19027 7ff797aaa948 __free_lconv_num 11 API calls 19027->19009 19029 7ff797ab0d25 19028->19029 19036 7ff797aaa948 __free_lconv_num 11 API calls 19029->19036 19030 7ff797ab0cc9 19037 7ff797aa4f08 _get_daylight 11 API calls 19030->19037 19031 7ff797ab0ce7 19031->19021 19043 7ff797ab106c 45 API calls 19031->19043 19032 7ff797ab0e2e 19032->19038 19044 7ff797ab33dc 40 API calls 19032->19044 19033 7ff797ab0ddb 19039 7ff797aaa948 __free_lconv_num 11 API calls 19033->19039 19040 7ff797aaa948 __free_lconv_num 11 API calls 19034->19040 19035->19032 19035->19033 19036->19041 19037->19038 19038->19027 19042 7ff797ab0de4 19039->19042 19040->19021 19041->19021 19041->19026 19041->19038 19047 7ff797ab33dc 40 API calls 19042->19047 19050 7ff797ab0dea 19042->19050 19043->19021 19045 7ff797ab0e6c 19044->19045 19046 7ff797aaa948 __free_lconv_num 11 API calls 19045->19046 19048 7ff797ab0e76 19046->19048 19051 7ff797ab0e16 19047->19051 19048->19038 19048->19050 19049 7ff797ab0f2f 19052 7ff797aaa948 __free_lconv_num 11 API calls 19049->19052 19050->19049 19054 7ff797aaeb98 _get_daylight 11 API calls 19050->19054 19053 7ff797aaa948 __free_lconv_num 11 API calls 19051->19053 19052->19009 19053->19050 19055 7ff797ab0ebb 19054->19055 19056 7ff797ab0ec3 19055->19056 19057 7ff797ab0ecc 19055->19057 19058 7ff797aaa948 __free_lconv_num 11 API calls 19056->19058 19059 7ff797ab0474 37 API calls 19057->19059 19060 7ff797ab0eca 19058->19060 19061 7ff797ab0eda 19059->19061 19064 7ff797aaa948 __free_lconv_num 11 API calls 19060->19064 19062 7ff797ab0ee2 SetEnvironmentVariableW 19061->19062 19063 7ff797ab0f6f 19061->19063 19065 7ff797ab0f06 19062->19065 19066 7ff797ab0f27 19062->19066 19067 7ff797aaa900 _isindst 17 API calls 19063->19067 19064->19009 19069 7ff797aa4f08 _get_daylight 11 API calls 19065->19069 19068 7ff797aaa948 __free_lconv_num 11 API calls 19066->19068 19070 7ff797ab0f83 19067->19070 19068->19049 19071 7ff797ab0f0b 19069->19071 19072 7ff797aaa948 __free_lconv_num 11 API calls 19071->19072 19072->19060 19074 7ff797ab0fa1 19073->19074 19075 7ff797ab0fb9 19073->19075 19074->18949 19076 7ff797aaeb98 _get_daylight 11 API calls 19075->19076 19082 7ff797ab0fdd 19076->19082 19077 7ff797ab103e 19080 7ff797aaa948 __free_lconv_num 11 API calls 19077->19080 19078 7ff797aaa504 __CxxCallCatchBlock 45 API calls 19079 7ff797ab1068 19078->19079 19080->19074 19081 7ff797aaeb98 _get_daylight 11 API calls 19081->19082 19082->19077 19082->19081 19083 7ff797aaa948 __free_lconv_num 11 API calls 19082->19083 19084 7ff797aaa4a4 __std_exception_copy 37 API calls 19082->19084 19085 7ff797ab104d 19082->19085 19087 7ff797ab1062 19082->19087 19083->19082 19084->19082 19086 7ff797aaa900 _isindst 17 API calls 19085->19086 19086->19087 19087->19078 19089 7ff797aa96d0 19088->19089 19093 7ff797aa96d9 19088->19093 19089->19093 19203 7ff797aa9198 19089->19203 19093->18966 19093->18967 19095 7ff797ab6254 19094->19095 19096 7ff797ab7139 19094->19096 19097 7ff797ab6261 19095->19097 19102 7ff797ab6297 19095->19102 19098 7ff797aa4f4c 45 API calls 19096->19098 19100 7ff797aa4f08 _get_daylight 11 API calls 19097->19100 19118 7ff797ab6208 19097->19118 19099 7ff797ab716d 19098->19099 19103 7ff797ab7172 19099->19103 19107 7ff797ab7183 19099->19107 19110 7ff797ab719a 19099->19110 19104 7ff797ab626b 19100->19104 19101 7ff797ab62c1 19105 7ff797aa4f08 _get_daylight 11 API calls 19101->19105 19102->19101 19106 7ff797ab62e6 19102->19106 19103->18960 19108 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19104->19108 19109 7ff797ab62c6 19105->19109 19114 7ff797aa4f4c 45 API calls 19106->19114 19121 7ff797ab62d1 19106->19121 19111 7ff797aa4f08 _get_daylight 11 API calls 19107->19111 19112 7ff797ab6276 19108->19112 19113 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19109->19113 19116 7ff797ab71b6 19110->19116 19117 7ff797ab71a4 19110->19117 19115 7ff797ab7188 19111->19115 19112->18960 19113->19121 19114->19121 19122 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19115->19122 19119 7ff797ab71c7 19116->19119 19120 7ff797ab71de 19116->19120 19123 7ff797aa4f08 _get_daylight 11 API calls 19117->19123 19118->18960 19426 7ff797ab62a4 19119->19426 19435 7ff797ab8f4c 19120->19435 19121->18960 19122->19103 19126 7ff797ab71a9 19123->19126 19128 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19126->19128 19128->19103 19129 7ff797aa4f08 _get_daylight 11 API calls 19129->19103 19131 7ff797ab33fe 19130->19131 19132 7ff797ab341b 19130->19132 19131->19132 19133 7ff797ab340c 19131->19133 19136 7ff797ab3425 19132->19136 19475 7ff797ab7c38 19132->19475 19134 7ff797aa4f08 _get_daylight 11 API calls 19133->19134 19138 7ff797ab3411 __scrt_get_show_window_mode 19134->19138 19482 7ff797ab7c74 19136->19482 19138->18985 19140 7ff797aa4f4c 45 API calls 19139->19140 19141 7ff797ab72aa 19140->19141 19143 7ff797ab72b8 19141->19143 19494 7ff797aaef24 19141->19494 19497 7ff797aa54ac 19143->19497 19146 7ff797ab73a4 19149 7ff797ab73b5 19146->19149 19150 7ff797aaa948 __free_lconv_num 11 API calls 19146->19150 19147 7ff797aa4f4c 45 API calls 19148 7ff797ab7327 19147->19148 19152 7ff797aaef24 5 API calls 19148->19152 19157 7ff797ab7330 19148->19157 19151 7ff797ab0ba3 19149->19151 19153 7ff797aaa948 __free_lconv_num 11 API calls 19149->19153 19150->19149 19151->19004 19151->19005 19152->19157 19153->19151 19154 7ff797aa54ac 14 API calls 19155 7ff797ab738b 19154->19155 19155->19146 19156 7ff797ab7393 SetEnvironmentVariableW 19155->19156 19156->19146 19157->19154 19159 7ff797ab108f 19158->19159 19160 7ff797ab10ac 19158->19160 19159->19016 19161 7ff797aaeb98 _get_daylight 11 API calls 19160->19161 19162 7ff797ab10d0 19161->19162 19163 7ff797ab1131 19162->19163 19167 7ff797aaeb98 _get_daylight 11 API calls 19162->19167 19168 7ff797aaa948 __free_lconv_num 11 API calls 19162->19168 19169 7ff797ab0474 37 API calls 19162->19169 19170 7ff797ab1140 19162->19170 19172 7ff797ab1154 19162->19172 19165 7ff797aaa948 __free_lconv_num 11 API calls 19163->19165 19164 7ff797aaa504 __CxxCallCatchBlock 45 API calls 19166 7ff797ab115a 19164->19166 19165->19159 19167->19162 19168->19162 19169->19162 19171 7ff797aaa900 _isindst 17 API calls 19170->19171 19171->19172 19172->19164 19174 7ff797aa970c 19173->19174 19177 7ff797aa9715 19173->19177 19174->19177 19519 7ff797aa920c 19174->19519 19177->19030 19177->19031 19180 7ff797ab6ff9 19179->19180 19183 7ff797ab7026 19179->19183 19181 7ff797ab6ffe 19180->19181 19180->19183 19182 7ff797aa4f08 _get_daylight 11 API calls 19181->19182 19185 7ff797ab7003 19182->19185 19184 7ff797ab706a 19183->19184 19187 7ff797ab7089 19183->19187 19201 7ff797ab705e __crtLCMapStringW 19183->19201 19186 7ff797aa4f08 _get_daylight 11 API calls 19184->19186 19188 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19185->19188 19192 7ff797ab706f 19186->19192 19189 7ff797ab70a5 19187->19189 19190 7ff797ab7093 19187->19190 19191 7ff797ab700e 19188->19191 19194 7ff797aa4f4c 45 API calls 19189->19194 19193 7ff797aa4f08 _get_daylight 11 API calls 19190->19193 19191->19021 19195 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19192->19195 19196 7ff797ab7098 19193->19196 19197 7ff797ab70b2 19194->19197 19195->19201 19198 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19196->19198 19197->19201 19566 7ff797ab8b08 19197->19566 19198->19201 19201->19021 19202 7ff797aa4f08 _get_daylight 11 API calls 19202->19201 19204 7ff797aa91b1 19203->19204 19213 7ff797aa91ad 19203->19213 19226 7ff797ab25f0 19204->19226 19209 7ff797aa91cf 19252 7ff797aa927c 19209->19252 19210 7ff797aa91c3 19211 7ff797aaa948 __free_lconv_num 11 API calls 19210->19211 19211->19213 19213->19093 19218 7ff797aa94ec 19213->19218 19215 7ff797aaa948 __free_lconv_num 11 API calls 19216 7ff797aa91f6 19215->19216 19217 7ff797aaa948 __free_lconv_num 11 API calls 19216->19217 19217->19213 19219 7ff797aa9515 19218->19219 19224 7ff797aa952e 19218->19224 19219->19093 19220 7ff797aaeb98 _get_daylight 11 API calls 19220->19224 19221 7ff797aa95be 19223 7ff797aaa948 __free_lconv_num 11 API calls 19221->19223 19222 7ff797ab07e8 WideCharToMultiByte 19222->19224 19223->19219 19224->19219 19224->19220 19224->19221 19224->19222 19225 7ff797aaa948 __free_lconv_num 11 API calls 19224->19225 19225->19224 19227 7ff797aa91b6 19226->19227 19228 7ff797ab25fd 19226->19228 19232 7ff797ab292c GetEnvironmentStringsW 19227->19232 19271 7ff797aab224 19228->19271 19233 7ff797aa91bb 19232->19233 19234 7ff797ab295c 19232->19234 19233->19209 19233->19210 19235 7ff797ab07e8 WideCharToMultiByte 19234->19235 19236 7ff797ab29ad 19235->19236 19237 7ff797ab29b4 FreeEnvironmentStringsW 19236->19237 19238 7ff797aad5fc _fread_nolock 12 API calls 19236->19238 19237->19233 19239 7ff797ab29c7 19238->19239 19240 7ff797ab29cf 19239->19240 19241 7ff797ab29d8 19239->19241 19243 7ff797aaa948 __free_lconv_num 11 API calls 19240->19243 19242 7ff797ab07e8 WideCharToMultiByte 19241->19242 19245 7ff797ab29fb 19242->19245 19244 7ff797ab29d6 19243->19244 19244->19237 19246 7ff797ab29ff 19245->19246 19247 7ff797ab2a09 19245->19247 19248 7ff797aaa948 __free_lconv_num 11 API calls 19246->19248 19249 7ff797aaa948 __free_lconv_num 11 API calls 19247->19249 19250 7ff797ab2a07 FreeEnvironmentStringsW 19248->19250 19249->19250 19250->19233 19253 7ff797aa92a1 19252->19253 19254 7ff797aaeb98 _get_daylight 11 API calls 19253->19254 19265 7ff797aa92d7 19254->19265 19255 7ff797aa92df 19256 7ff797aaa948 __free_lconv_num 11 API calls 19255->19256 19257 7ff797aa91d7 19256->19257 19257->19215 19258 7ff797aa9352 19259 7ff797aaa948 __free_lconv_num 11 API calls 19258->19259 19259->19257 19260 7ff797aaeb98 _get_daylight 11 API calls 19260->19265 19261 7ff797aa9341 19420 7ff797aa94a8 19261->19420 19263 7ff797aaa4a4 __std_exception_copy 37 API calls 19263->19265 19265->19255 19265->19258 19265->19260 19265->19261 19265->19263 19266 7ff797aa9377 19265->19266 19268 7ff797aaa948 __free_lconv_num 11 API calls 19265->19268 19269 7ff797aaa900 _isindst 17 API calls 19266->19269 19267 7ff797aaa948 __free_lconv_num 11 API calls 19267->19255 19268->19265 19270 7ff797aa938a 19269->19270 19272 7ff797aab250 FlsSetValue 19271->19272 19273 7ff797aab235 FlsGetValue 19271->19273 19274 7ff797aab242 19272->19274 19275 7ff797aab25d 19272->19275 19273->19274 19276 7ff797aab24a 19273->19276 19277 7ff797aab248 19274->19277 19278 7ff797aaa504 __CxxCallCatchBlock 45 API calls 19274->19278 19279 7ff797aaeb98 _get_daylight 11 API calls 19275->19279 19276->19272 19291 7ff797ab22c4 19277->19291 19280 7ff797aab2c5 19278->19280 19281 7ff797aab26c 19279->19281 19282 7ff797aab28a FlsSetValue 19281->19282 19283 7ff797aab27a FlsSetValue 19281->19283 19285 7ff797aab296 FlsSetValue 19282->19285 19286 7ff797aab2a8 19282->19286 19284 7ff797aab283 19283->19284 19287 7ff797aaa948 __free_lconv_num 11 API calls 19284->19287 19285->19284 19288 7ff797aaaef4 _get_daylight 11 API calls 19286->19288 19287->19274 19289 7ff797aab2b0 19288->19289 19290 7ff797aaa948 __free_lconv_num 11 API calls 19289->19290 19290->19277 19314 7ff797ab2534 19291->19314 19293 7ff797ab22f9 19329 7ff797ab1fc4 19293->19329 19296 7ff797aad5fc _fread_nolock 12 API calls 19297 7ff797ab2327 19296->19297 19298 7ff797ab232f 19297->19298 19301 7ff797ab233e 19297->19301 19299 7ff797aaa948 __free_lconv_num 11 API calls 19298->19299 19300 7ff797ab2316 19299->19300 19300->19227 19336 7ff797ab266c 19301->19336 19304 7ff797ab243a 19305 7ff797aa4f08 _get_daylight 11 API calls 19304->19305 19306 7ff797ab243f 19305->19306 19308 7ff797aaa948 __free_lconv_num 11 API calls 19306->19308 19307 7ff797ab2495 19310 7ff797ab24fc 19307->19310 19347 7ff797ab1df4 19307->19347 19308->19300 19309 7ff797ab2454 19309->19307 19312 7ff797aaa948 __free_lconv_num 11 API calls 19309->19312 19311 7ff797aaa948 __free_lconv_num 11 API calls 19310->19311 19311->19300 19312->19307 19315 7ff797ab2557 19314->19315 19316 7ff797ab2561 19315->19316 19362 7ff797ab02d8 EnterCriticalSection 19315->19362 19318 7ff797ab25d3 19316->19318 19321 7ff797aaa504 __CxxCallCatchBlock 45 API calls 19316->19321 19318->19293 19323 7ff797ab25eb 19321->19323 19325 7ff797ab2642 19323->19325 19326 7ff797aab224 50 API calls 19323->19326 19325->19293 19327 7ff797ab262c 19326->19327 19328 7ff797ab22c4 65 API calls 19327->19328 19328->19325 19330 7ff797aa4f4c 45 API calls 19329->19330 19331 7ff797ab1fd8 19330->19331 19332 7ff797ab1ff6 19331->19332 19333 7ff797ab1fe4 GetOEMCP 19331->19333 19334 7ff797ab200b 19332->19334 19335 7ff797ab1ffb GetACP 19332->19335 19333->19334 19334->19296 19334->19300 19335->19334 19337 7ff797ab1fc4 47 API calls 19336->19337 19338 7ff797ab2699 19337->19338 19339 7ff797ab27ef 19338->19339 19341 7ff797ab26d6 IsValidCodePage 19338->19341 19346 7ff797ab26f0 __scrt_get_show_window_mode 19338->19346 19340 7ff797a9c550 _log10_special 8 API calls 19339->19340 19342 7ff797ab2431 19340->19342 19341->19339 19343 7ff797ab26e7 19341->19343 19342->19304 19342->19309 19344 7ff797ab2716 GetCPInfo 19343->19344 19343->19346 19344->19339 19344->19346 19363 7ff797ab20dc 19346->19363 19419 7ff797ab02d8 EnterCriticalSection 19347->19419 19364 7ff797ab2119 GetCPInfo 19363->19364 19365 7ff797ab220f 19363->19365 19364->19365 19370 7ff797ab212c 19364->19370 19366 7ff797a9c550 _log10_special 8 API calls 19365->19366 19368 7ff797ab22ae 19366->19368 19367 7ff797ab2e40 48 API calls 19369 7ff797ab21a3 19367->19369 19368->19339 19374 7ff797ab7b84 19369->19374 19370->19367 19373 7ff797ab7b84 54 API calls 19373->19365 19375 7ff797aa4f4c 45 API calls 19374->19375 19376 7ff797ab7ba9 19375->19376 19379 7ff797ab7850 19376->19379 19380 7ff797ab7891 19379->19380 19381 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19380->19381 19384 7ff797ab78db 19381->19384 19382 7ff797ab7b59 19383 7ff797a9c550 _log10_special 8 API calls 19382->19383 19385 7ff797ab21d6 19383->19385 19384->19382 19386 7ff797aad5fc _fread_nolock 12 API calls 19384->19386 19387 7ff797ab7a11 19384->19387 19389 7ff797ab7913 19384->19389 19385->19373 19386->19389 19387->19382 19388 7ff797aaa948 __free_lconv_num 11 API calls 19387->19388 19388->19382 19389->19387 19390 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19389->19390 19391 7ff797ab7986 19390->19391 19391->19387 19410 7ff797aaf0e4 19391->19410 19394 7ff797ab79d1 19394->19387 19397 7ff797aaf0e4 __crtLCMapStringW 6 API calls 19394->19397 19395 7ff797ab7a22 19396 7ff797aad5fc _fread_nolock 12 API calls 19395->19396 19398 7ff797ab7af4 19395->19398 19400 7ff797ab7a40 19395->19400 19396->19400 19397->19387 19398->19387 19399 7ff797aaa948 __free_lconv_num 11 API calls 19398->19399 19399->19387 19400->19387 19401 7ff797aaf0e4 __crtLCMapStringW 6 API calls 19400->19401 19402 7ff797ab7ac0 19401->19402 19402->19398 19403 7ff797ab7ae0 19402->19403 19404 7ff797ab7af6 19402->19404 19406 7ff797ab07e8 WideCharToMultiByte 19403->19406 19405 7ff797ab07e8 WideCharToMultiByte 19404->19405 19407 7ff797ab7aee 19405->19407 19406->19407 19407->19398 19408 7ff797ab7b0e 19407->19408 19408->19387 19409 7ff797aaa948 __free_lconv_num 11 API calls 19408->19409 19409->19387 19411 7ff797aaed10 __crtLCMapStringW 5 API calls 19410->19411 19412 7ff797aaf122 19411->19412 19413 7ff797aaf12a 19412->19413 19416 7ff797aaf1d0 19412->19416 19413->19387 19413->19394 19413->19395 19415 7ff797aaf193 LCMapStringW 19415->19413 19417 7ff797aaed10 __crtLCMapStringW 5 API calls 19416->19417 19418 7ff797aaf1fe __crtLCMapStringW 19417->19418 19418->19415 19421 7ff797aa9349 19420->19421 19422 7ff797aa94ad 19420->19422 19421->19267 19423 7ff797aa94d6 19422->19423 19425 7ff797aaa948 __free_lconv_num 11 API calls 19422->19425 19424 7ff797aaa948 __free_lconv_num 11 API calls 19423->19424 19424->19421 19425->19422 19427 7ff797ab62c1 19426->19427 19428 7ff797ab62d8 19426->19428 19429 7ff797aa4f08 _get_daylight 11 API calls 19427->19429 19428->19427 19430 7ff797ab62e6 19428->19430 19431 7ff797ab62c6 19429->19431 19433 7ff797aa4f4c 45 API calls 19430->19433 19434 7ff797ab62d1 19430->19434 19432 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19431->19432 19432->19434 19433->19434 19434->19103 19436 7ff797aa4f4c 45 API calls 19435->19436 19437 7ff797ab8f71 19436->19437 19440 7ff797ab8bc8 19437->19440 19442 7ff797ab8c16 19440->19442 19441 7ff797a9c550 _log10_special 8 API calls 19443 7ff797ab7205 19441->19443 19444 7ff797ab8c9d 19442->19444 19446 7ff797ab8c88 GetCPInfo 19442->19446 19449 7ff797ab8ca1 19442->19449 19443->19103 19443->19129 19445 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19444->19445 19444->19449 19447 7ff797ab8d35 19445->19447 19446->19444 19446->19449 19448 7ff797aad5fc _fread_nolock 12 API calls 19447->19448 19447->19449 19450 7ff797ab8d6c 19447->19450 19448->19450 19449->19441 19450->19449 19451 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19450->19451 19452 7ff797ab8dda 19451->19452 19453 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19452->19453 19462 7ff797ab8ebc 19452->19462 19455 7ff797ab8e00 19453->19455 19454 7ff797aaa948 __free_lconv_num 11 API calls 19454->19449 19456 7ff797aad5fc _fread_nolock 12 API calls 19455->19456 19457 7ff797ab8e2d 19455->19457 19455->19462 19456->19457 19458 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19457->19458 19457->19462 19459 7ff797ab8ea4 19458->19459 19460 7ff797ab8ec4 19459->19460 19461 7ff797ab8eaa 19459->19461 19469 7ff797aaef68 19460->19469 19461->19462 19464 7ff797aaa948 __free_lconv_num 11 API calls 19461->19464 19462->19449 19462->19454 19464->19462 19466 7ff797ab8f03 19466->19449 19468 7ff797aaa948 __free_lconv_num 11 API calls 19466->19468 19467 7ff797aaa948 __free_lconv_num 11 API calls 19467->19466 19468->19449 19470 7ff797aaed10 __crtLCMapStringW 5 API calls 19469->19470 19471 7ff797aaefa6 19470->19471 19472 7ff797aaefae 19471->19472 19473 7ff797aaf1d0 __crtLCMapStringW 5 API calls 19471->19473 19472->19466 19472->19467 19474 7ff797aaf017 CompareStringW 19473->19474 19474->19472 19476 7ff797ab7c41 19475->19476 19477 7ff797ab7c5a HeapSize 19475->19477 19478 7ff797aa4f08 _get_daylight 11 API calls 19476->19478 19479 7ff797ab7c46 19478->19479 19480 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 19479->19480 19481 7ff797ab7c51 19480->19481 19481->19136 19483 7ff797ab7c93 19482->19483 19484 7ff797ab7c89 19482->19484 19485 7ff797ab7c98 19483->19485 19492 7ff797ab7c9f _get_daylight 19483->19492 19486 7ff797aad5fc _fread_nolock 12 API calls 19484->19486 19487 7ff797aaa948 __free_lconv_num 11 API calls 19485->19487 19490 7ff797ab7c91 19486->19490 19487->19490 19488 7ff797ab7cd2 HeapReAlloc 19488->19490 19488->19492 19489 7ff797ab7ca5 19491 7ff797aa4f08 _get_daylight 11 API calls 19489->19491 19490->19138 19491->19490 19492->19488 19492->19489 19493 7ff797ab3590 _get_daylight 2 API calls 19492->19493 19493->19492 19495 7ff797aaed10 __crtLCMapStringW 5 API calls 19494->19495 19496 7ff797aaef44 19495->19496 19496->19143 19498 7ff797aa54d6 19497->19498 19499 7ff797aa54fa 19497->19499 19503 7ff797aaa948 __free_lconv_num 11 API calls 19498->19503 19508 7ff797aa54e5 19498->19508 19500 7ff797aa54ff 19499->19500 19501 7ff797aa5554 19499->19501 19504 7ff797aa5514 19500->19504 19505 7ff797aaa948 __free_lconv_num 11 API calls 19500->19505 19500->19508 19502 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19501->19502 19512 7ff797aa5570 19502->19512 19503->19508 19506 7ff797aad5fc _fread_nolock 12 API calls 19504->19506 19505->19504 19506->19508 19507 7ff797aa5577 GetLastError 19509 7ff797aa4e7c _fread_nolock 11 API calls 19507->19509 19508->19146 19508->19147 19514 7ff797aa5584 19509->19514 19510 7ff797aa55b2 19510->19508 19513 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 19510->19513 19511 7ff797aa55a5 19516 7ff797aad5fc _fread_nolock 12 API calls 19511->19516 19512->19507 19512->19510 19512->19511 19515 7ff797aaa948 __free_lconv_num 11 API calls 19512->19515 19517 7ff797aa55f6 19513->19517 19518 7ff797aa4f08 _get_daylight 11 API calls 19514->19518 19515->19511 19516->19510 19517->19507 19517->19508 19518->19508 19520 7ff797aa9225 19519->19520 19521 7ff797aa9221 19519->19521 19540 7ff797ab2a3c GetEnvironmentStringsW 19520->19540 19521->19177 19532 7ff797aa95cc 19521->19532 19524 7ff797aa9232 19526 7ff797aaa948 __free_lconv_num 11 API calls 19524->19526 19525 7ff797aa923e 19547 7ff797aa938c 19525->19547 19526->19521 19529 7ff797aaa948 __free_lconv_num 11 API calls 19530 7ff797aa9265 19529->19530 19531 7ff797aaa948 __free_lconv_num 11 API calls 19530->19531 19531->19521 19533 7ff797aa95ef 19532->19533 19538 7ff797aa9606 19532->19538 19533->19177 19534 7ff797aaeb98 _get_daylight 11 API calls 19534->19538 19535 7ff797aa967a 19537 7ff797aaa948 __free_lconv_num 11 API calls 19535->19537 19536 7ff797aaf8a0 MultiByteToWideChar _fread_nolock 19536->19538 19537->19533 19538->19533 19538->19534 19538->19535 19538->19536 19539 7ff797aaa948 __free_lconv_num 11 API calls 19538->19539 19539->19538 19541 7ff797ab2a60 19540->19541 19542 7ff797aa922a 19540->19542 19543 7ff797aad5fc _fread_nolock 12 API calls 19541->19543 19542->19524 19542->19525 19545 7ff797ab2a97 memcpy_s 19543->19545 19544 7ff797aaa948 __free_lconv_num 11 API calls 19546 7ff797ab2ab7 FreeEnvironmentStringsW 19544->19546 19545->19544 19546->19542 19548 7ff797aa93b4 19547->19548 19549 7ff797aaeb98 _get_daylight 11 API calls 19548->19549 19559 7ff797aa93ef 19549->19559 19550 7ff797aaa948 __free_lconv_num 11 API calls 19551 7ff797aa9246 19550->19551 19551->19529 19552 7ff797aa9471 19553 7ff797aaa948 __free_lconv_num 11 API calls 19552->19553 19553->19551 19554 7ff797aaeb98 _get_daylight 11 API calls 19554->19559 19555 7ff797aa9460 19556 7ff797aa94a8 11 API calls 19555->19556 19558 7ff797aa9468 19556->19558 19557 7ff797ab0474 37 API calls 19557->19559 19561 7ff797aaa948 __free_lconv_num 11 API calls 19558->19561 19559->19552 19559->19554 19559->19555 19559->19557 19560 7ff797aa9494 19559->19560 19562 7ff797aaa948 __free_lconv_num 11 API calls 19559->19562 19563 7ff797aa93f7 19559->19563 19564 7ff797aaa900 _isindst 17 API calls 19560->19564 19561->19563 19562->19559 19563->19550 19565 7ff797aa94a6 19564->19565 19567 7ff797ab8b31 __crtLCMapStringW 19566->19567 19568 7ff797ab70ee 19567->19568 19569 7ff797aaef68 6 API calls 19567->19569 19568->19201 19568->19202 19569->19568 16389 7ff797a9cc3c 16410 7ff797a9ce0c 16389->16410 16392 7ff797a9cd88 16564 7ff797a9d12c IsProcessorFeaturePresent 16392->16564 16393 7ff797a9cc58 __scrt_acquire_startup_lock 16395 7ff797a9cd92 16393->16395 16402 7ff797a9cc76 __scrt_release_startup_lock 16393->16402 16396 7ff797a9d12c 7 API calls 16395->16396 16398 7ff797a9cd9d __CxxCallCatchBlock 16396->16398 16397 7ff797a9cc9b 16399 7ff797a9cd21 16416 7ff797a9d274 16399->16416 16401 7ff797a9cd26 16419 7ff797a91000 16401->16419 16402->16397 16402->16399 16553 7ff797aa9b2c 16402->16553 16407 7ff797a9cd49 16407->16398 16560 7ff797a9cf90 16407->16560 16411 7ff797a9ce14 16410->16411 16412 7ff797a9ce20 __scrt_dllmain_crt_thread_attach 16411->16412 16413 7ff797a9cc50 16412->16413 16414 7ff797a9ce2d 16412->16414 16413->16392 16413->16393 16414->16413 16571 7ff797a9d888 16414->16571 16417 7ff797aba4d0 __scrt_get_show_window_mode 16416->16417 16418 7ff797a9d28b GetStartupInfoW 16417->16418 16418->16401 16420 7ff797a91009 16419->16420 16598 7ff797aa5484 16420->16598 16422 7ff797a937fb 16605 7ff797a936b0 16422->16605 16426 7ff797a9c550 _log10_special 8 API calls 16428 7ff797a93ca7 16426->16428 16558 7ff797a9d2b8 GetModuleHandleW 16428->16558 16429 7ff797a9391b 16774 7ff797a945c0 16429->16774 16430 7ff797a9383c 16765 7ff797a91c80 16430->16765 16434 7ff797a9385b 16677 7ff797a98830 16434->16677 16435 7ff797a9396a 16797 7ff797a92710 16435->16797 16439 7ff797a9388e 16446 7ff797a938bb __std_exception_destroy 16439->16446 16769 7ff797a989a0 16439->16769 16440 7ff797a9395d 16441 7ff797a93962 16440->16441 16442 7ff797a93984 16440->16442 16793 7ff797aa004c 16441->16793 16445 7ff797a91c80 49 API calls 16442->16445 16447 7ff797a939a3 16445->16447 16448 7ff797a98830 14 API calls 16446->16448 16456 7ff797a938de __std_exception_destroy 16446->16456 16452 7ff797a91950 115 API calls 16447->16452 16448->16456 16450 7ff797a93a0b 16451 7ff797a989a0 40 API calls 16450->16451 16454 7ff797a93a17 16451->16454 16453 7ff797a939ce 16452->16453 16453->16434 16455 7ff797a939de 16453->16455 16457 7ff797a989a0 40 API calls 16454->16457 16458 7ff797a92710 54 API calls 16455->16458 16461 7ff797a9390e __std_exception_destroy 16456->16461 16808 7ff797a98940 16456->16808 16459 7ff797a93a23 16457->16459 16500 7ff797a93808 __std_exception_destroy 16458->16500 16460 7ff797a989a0 40 API calls 16459->16460 16460->16461 16462 7ff797a98830 14 API calls 16461->16462 16463 7ff797a93a3b 16462->16463 16464 7ff797a93b2f 16463->16464 16465 7ff797a93a60 __std_exception_destroy 16463->16465 16466 7ff797a92710 54 API calls 16464->16466 16467 7ff797a98940 40 API calls 16465->16467 16475 7ff797a93aab 16465->16475 16466->16500 16467->16475 16468 7ff797a98830 14 API calls 16469 7ff797a93bf4 __std_exception_destroy 16468->16469 16470 7ff797a93d41 16469->16470 16471 7ff797a93c46 16469->16471 16815 7ff797a944e0 16470->16815 16472 7ff797a93c50 16471->16472 16473 7ff797a93cd4 16471->16473 16690 7ff797a990e0 16472->16690 16477 7ff797a98830 14 API calls 16473->16477 16475->16468 16480 7ff797a93ce0 16477->16480 16478 7ff797a93d4f 16481 7ff797a93d71 16478->16481 16482 7ff797a93d65 16478->16482 16483 7ff797a93c61 16480->16483 16487 7ff797a93ced 16480->16487 16485 7ff797a91c80 49 API calls 16481->16485 16818 7ff797a94630 16482->16818 16490 7ff797a92710 54 API calls 16483->16490 16497 7ff797a93cc8 __std_exception_destroy 16485->16497 16491 7ff797a91c80 49 API calls 16487->16491 16488 7ff797a93dbc 16740 7ff797a99390 16488->16740 16490->16500 16493 7ff797a93d0b 16491->16493 16496 7ff797a93d12 16493->16496 16493->16497 16494 7ff797a93da7 LoadLibraryExW 16494->16488 16495 7ff797a93dcf SetDllDirectoryW 16501 7ff797a93e02 16495->16501 16543 7ff797a93e52 16495->16543 16499 7ff797a92710 54 API calls 16496->16499 16497->16488 16497->16494 16499->16500 16500->16426 16503 7ff797a98830 14 API calls 16501->16503 16502 7ff797a94000 16505 7ff797a9400a PostMessageW GetMessageW 16502->16505 16506 7ff797a9402d 16502->16506 16509 7ff797a93e0e __std_exception_destroy 16503->16509 16504 7ff797a93f13 16745 7ff797a933c0 16504->16745 16505->16506 16895 7ff797a93360 16506->16895 16511 7ff797a93eea 16509->16511 16515 7ff797a93e46 16509->16515 16514 7ff797a98940 40 API calls 16511->16514 16514->16543 16515->16543 16821 7ff797a96dc0 16515->16821 16543->16502 16543->16504 16554 7ff797aa9b43 16553->16554 16555 7ff797aa9b64 16553->16555 16554->16399 16556 7ff797aaa3d8 45 API calls 16555->16556 16557 7ff797aa9b69 16556->16557 16559 7ff797a9d2c9 16558->16559 16559->16407 16562 7ff797a9cfa1 16560->16562 16561 7ff797a9cd60 16561->16397 16562->16561 16563 7ff797a9d888 7 API calls 16562->16563 16563->16561 16565 7ff797a9d152 _isindst __scrt_get_show_window_mode 16564->16565 16566 7ff797a9d171 RtlCaptureContext RtlLookupFunctionEntry 16565->16566 16567 7ff797a9d1d6 __scrt_get_show_window_mode 16566->16567 16568 7ff797a9d19a RtlVirtualUnwind 16566->16568 16569 7ff797a9d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16567->16569 16568->16567 16570 7ff797a9d256 _isindst 16569->16570 16570->16395 16572 7ff797a9d890 16571->16572 16573 7ff797a9d89a 16571->16573 16577 7ff797a9dc24 16572->16577 16573->16413 16578 7ff797a9d895 16577->16578 16579 7ff797a9dc33 16577->16579 16581 7ff797a9dc90 16578->16581 16585 7ff797a9de60 16579->16585 16582 7ff797a9dcbb 16581->16582 16583 7ff797a9dcbf 16582->16583 16584 7ff797a9dc9e DeleteCriticalSection 16582->16584 16583->16573 16584->16582 16589 7ff797a9dcc8 16585->16589 16590 7ff797a9ddb2 TlsFree 16589->16590 16595 7ff797a9dd0c __vcrt_InitializeCriticalSectionEx 16589->16595 16591 7ff797a9dd3a LoadLibraryExW 16593 7ff797a9ddd9 16591->16593 16594 7ff797a9dd5b GetLastError 16591->16594 16592 7ff797a9ddf9 GetProcAddress 16592->16590 16593->16592 16596 7ff797a9ddf0 FreeLibrary 16593->16596 16594->16595 16595->16590 16595->16591 16595->16592 16597 7ff797a9dd7d LoadLibraryExW 16595->16597 16596->16592 16597->16593 16597->16595 16600 7ff797aaf480 16598->16600 16599 7ff797aaf4d3 16601 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 16599->16601 16600->16599 16602 7ff797aaf526 16600->16602 16603 7ff797aaf4fc 16601->16603 16908 7ff797aaf358 16602->16908 16603->16422 16916 7ff797a9c850 16605->16916 16608 7ff797a93710 16918 7ff797a99280 FindFirstFileExW 16608->16918 16609 7ff797a936eb GetLastError 16923 7ff797a92c50 16609->16923 16612 7ff797a93706 16616 7ff797a9c550 _log10_special 8 API calls 16612->16616 16614 7ff797a93723 16938 7ff797a99300 CreateFileW 16614->16938 16615 7ff797a9377d 16949 7ff797a99440 16615->16949 16619 7ff797a937b5 16616->16619 16619->16500 16627 7ff797a91950 16619->16627 16621 7ff797a9378b 16621->16612 16625 7ff797a92810 49 API calls 16621->16625 16622 7ff797a93734 16941 7ff797a92810 16622->16941 16623 7ff797a9374c __vcrt_InitializeCriticalSectionEx 16623->16615 16625->16612 16628 7ff797a945c0 108 API calls 16627->16628 16629 7ff797a91985 16628->16629 16630 7ff797a91c43 16629->16630 16631 7ff797a97f90 83 API calls 16629->16631 16632 7ff797a9c550 _log10_special 8 API calls 16630->16632 16633 7ff797a919cb 16631->16633 16634 7ff797a91c5e 16632->16634 16676 7ff797a91a03 16633->16676 17306 7ff797aa06d4 16633->17306 16634->16429 16634->16430 16636 7ff797aa004c 74 API calls 16636->16630 16637 7ff797a919e5 16638 7ff797a91a08 16637->16638 16639 7ff797a919e9 16637->16639 17310 7ff797aa039c 16638->17310 16640 7ff797aa4f08 _get_daylight 11 API calls 16639->16640 16642 7ff797a919ee 16640->16642 17313 7ff797a92910 16642->17313 16644 7ff797a91a45 16650 7ff797a91a7b 16644->16650 16651 7ff797a91a5c 16644->16651 16645 7ff797a91a26 16647 7ff797aa4f08 _get_daylight 11 API calls 16645->16647 16648 7ff797a91a2b 16647->16648 16649 7ff797a92910 54 API calls 16648->16649 16649->16676 16653 7ff797a91c80 49 API calls 16650->16653 16652 7ff797aa4f08 _get_daylight 11 API calls 16651->16652 16654 7ff797a91a61 16652->16654 16655 7ff797a91a92 16653->16655 16657 7ff797a92910 54 API calls 16654->16657 16656 7ff797a91c80 49 API calls 16655->16656 16658 7ff797a91add 16656->16658 16657->16676 16659 7ff797aa06d4 73 API calls 16658->16659 16660 7ff797a91b01 16659->16660 16661 7ff797a91b35 16660->16661 16662 7ff797a91b16 16660->16662 16664 7ff797aa039c _fread_nolock 53 API calls 16661->16664 16663 7ff797aa4f08 _get_daylight 11 API calls 16662->16663 16665 7ff797a91b1b 16663->16665 16666 7ff797a91b4a 16664->16666 16667 7ff797a92910 54 API calls 16665->16667 16668 7ff797a91b6f 16666->16668 16669 7ff797a91b50 16666->16669 16667->16676 17328 7ff797aa0110 16668->17328 16671 7ff797aa4f08 _get_daylight 11 API calls 16669->16671 16672 7ff797a91b55 16671->16672 16674 7ff797a92910 54 API calls 16672->16674 16674->16676 16675 7ff797a92710 54 API calls 16675->16676 16676->16636 16678 7ff797a9883a 16677->16678 16679 7ff797a99390 2 API calls 16678->16679 16680 7ff797a98859 GetEnvironmentVariableW 16679->16680 16681 7ff797a988c2 16680->16681 16682 7ff797a98876 ExpandEnvironmentStringsW 16680->16682 16684 7ff797a9c550 _log10_special 8 API calls 16681->16684 16682->16681 16683 7ff797a98898 16682->16683 16685 7ff797a99440 2 API calls 16683->16685 16686 7ff797a988d4 16684->16686 16687 7ff797a988aa 16685->16687 16686->16439 16688 7ff797a9c550 _log10_special 8 API calls 16687->16688 16689 7ff797a988ba 16688->16689 16689->16439 16691 7ff797a990f5 16690->16691 17546 7ff797a98570 GetCurrentProcess OpenProcessToken 16691->17546 16694 7ff797a98570 7 API calls 16695 7ff797a99121 16694->16695 16696 7ff797a99154 16695->16696 16697 7ff797a9913a 16695->16697 16699 7ff797a926b0 48 API calls 16696->16699 16698 7ff797a926b0 48 API calls 16697->16698 16700 7ff797a99152 16698->16700 16701 7ff797a99167 LocalFree LocalFree 16699->16701 16700->16701 16702 7ff797a99183 16701->16702 16704 7ff797a9918f 16701->16704 17556 7ff797a92b50 16702->17556 16705 7ff797a9c550 _log10_special 8 API calls 16704->16705 16706 7ff797a93c55 16705->16706 16706->16483 16707 7ff797a98660 16706->16707 16708 7ff797a98678 16707->16708 16709 7ff797a986fa GetTempPathW GetCurrentProcessId 16708->16709 16710 7ff797a9869c 16708->16710 17565 7ff797a925c0 16709->17565 16712 7ff797a98830 14 API calls 16710->16712 16713 7ff797a986a8 16712->16713 17572 7ff797a981d0 16713->17572 16720 7ff797a98728 __std_exception_destroy 16727 7ff797a98765 __std_exception_destroy 16720->16727 17569 7ff797aa8b68 16720->17569 16725 7ff797a987d4 __std_exception_destroy 16726 7ff797a9c550 _log10_special 8 API calls 16725->16726 16728 7ff797a93cbb 16726->16728 16727->16725 16732 7ff797a99390 2 API calls 16727->16732 16728->16483 16728->16497 16733 7ff797a987b1 16732->16733 16741 7ff797a993d6 16740->16741 16742 7ff797a993b2 MultiByteToWideChar 16740->16742 16743 7ff797a993f3 MultiByteToWideChar 16741->16743 16744 7ff797a993ec __std_exception_destroy 16741->16744 16742->16741 16742->16744 16743->16744 16744->16495 16757 7ff797a933ce __scrt_get_show_window_mode 16745->16757 16746 7ff797a9c550 _log10_special 8 API calls 16748 7ff797a93664 16746->16748 16747 7ff797a935c7 16747->16746 16748->16500 16764 7ff797a990c0 LocalFree 16748->16764 16750 7ff797a91c80 49 API calls 16750->16757 16751 7ff797a935e2 16753 7ff797a92710 54 API calls 16751->16753 16753->16747 16756 7ff797a935c9 16759 7ff797a92710 54 API calls 16756->16759 16757->16747 16757->16750 16757->16751 16757->16756 16758 7ff797a92a50 54 API calls 16757->16758 16762 7ff797a935d0 16757->16762 17761 7ff797a94560 16757->17761 17767 7ff797a97e20 16757->17767 17778 7ff797a91600 16757->17778 17826 7ff797a97120 16757->17826 17830 7ff797a94190 16757->17830 17874 7ff797a94450 16757->17874 16758->16757 16759->16747 16763 7ff797a92710 54 API calls 16762->16763 16763->16747 16766 7ff797a91ca5 16765->16766 16767 7ff797aa4984 49 API calls 16766->16767 16768 7ff797a91cc8 16767->16768 16768->16434 16770 7ff797a99390 2 API calls 16769->16770 16771 7ff797a989b4 16770->16771 16772 7ff797aa8238 38 API calls 16771->16772 16773 7ff797a989c6 __std_exception_destroy 16772->16773 16773->16446 16775 7ff797a945cc 16774->16775 16776 7ff797a99390 2 API calls 16775->16776 16777 7ff797a945f4 16776->16777 16778 7ff797a99390 2 API calls 16777->16778 16779 7ff797a94607 16778->16779 18041 7ff797aa5f94 16779->18041 16782 7ff797a9c550 _log10_special 8 API calls 16783 7ff797a9392b 16782->16783 16783->16435 16784 7ff797a97f90 16783->16784 16785 7ff797a97fb4 16784->16785 16786 7ff797aa06d4 73 API calls 16785->16786 16791 7ff797a9808b __std_exception_destroy 16785->16791 16787 7ff797a97fd0 16786->16787 16787->16791 18432 7ff797aa78c8 16787->18432 16789 7ff797aa06d4 73 API calls 16792 7ff797a97fe5 16789->16792 16790 7ff797aa039c _fread_nolock 53 API calls 16790->16792 16791->16440 16792->16789 16792->16790 16792->16791 16794 7ff797aa007c 16793->16794 18447 7ff797a9fe28 16794->18447 16796 7ff797aa0095 16796->16435 16798 7ff797a9c850 16797->16798 16799 7ff797a92734 GetCurrentProcessId 16798->16799 16800 7ff797a91c80 49 API calls 16799->16800 16801 7ff797a92787 16800->16801 16802 7ff797aa4984 49 API calls 16801->16802 16803 7ff797a927cf 16802->16803 16804 7ff797a92620 12 API calls 16803->16804 16805 7ff797a927f1 16804->16805 16806 7ff797a9c550 _log10_special 8 API calls 16805->16806 16807 7ff797a92801 16806->16807 16807->16500 16809 7ff797a99390 2 API calls 16808->16809 16810 7ff797a9895c 16809->16810 16811 7ff797a99390 2 API calls 16810->16811 16812 7ff797a9896c 16811->16812 16813 7ff797aa8238 38 API calls 16812->16813 16814 7ff797a9897a __std_exception_destroy 16813->16814 16814->16450 16816 7ff797a91c80 49 API calls 16815->16816 16817 7ff797a944fd 16816->16817 16817->16478 16819 7ff797a91c80 49 API calls 16818->16819 16820 7ff797a94660 16819->16820 16820->16497 16822 7ff797a96dd5 16821->16822 16823 7ff797a93e64 16822->16823 16824 7ff797aa4f08 _get_daylight 11 API calls 16822->16824 16827 7ff797a97340 16823->16827 16825 7ff797a96de2 16824->16825 16826 7ff797a92910 54 API calls 16825->16826 16826->16823 18458 7ff797a91470 16827->18458 18564 7ff797a96360 16895->18564 16898 7ff797a93399 16915 7ff797aa546c EnterCriticalSection 16908->16915 16917 7ff797a936bc GetModuleFileNameW 16916->16917 16917->16608 16917->16609 16919 7ff797a992bf FindClose 16918->16919 16920 7ff797a992d2 16918->16920 16919->16920 16921 7ff797a9c550 _log10_special 8 API calls 16920->16921 16922 7ff797a9371a 16921->16922 16922->16614 16922->16615 16924 7ff797a9c850 16923->16924 16925 7ff797a92c70 GetCurrentProcessId 16924->16925 16954 7ff797a926b0 16925->16954 16927 7ff797a92cb9 16958 7ff797aa4bd8 16927->16958 16930 7ff797a926b0 48 API calls 16931 7ff797a92d34 FormatMessageW 16930->16931 16933 7ff797a92d7f MessageBoxW 16931->16933 16934 7ff797a92d6d 16931->16934 16936 7ff797a9c550 _log10_special 8 API calls 16933->16936 16935 7ff797a926b0 48 API calls 16934->16935 16935->16933 16937 7ff797a92daf 16936->16937 16937->16612 16939 7ff797a99340 GetFinalPathNameByHandleW CloseHandle 16938->16939 16940 7ff797a93730 16938->16940 16939->16940 16940->16622 16940->16623 16942 7ff797a92834 16941->16942 16943 7ff797a926b0 48 API calls 16942->16943 16944 7ff797a92887 16943->16944 16945 7ff797aa4bd8 48 API calls 16944->16945 16946 7ff797a928d0 MessageBoxW 16945->16946 16947 7ff797a9c550 _log10_special 8 API calls 16946->16947 16948 7ff797a92900 16947->16948 16948->16612 16950 7ff797a9946a WideCharToMultiByte 16949->16950 16953 7ff797a99495 16949->16953 16951 7ff797a994ab __std_exception_destroy 16950->16951 16950->16953 16951->16621 16952 7ff797a994b2 WideCharToMultiByte 16952->16951 16953->16951 16953->16952 16955 7ff797a926d5 16954->16955 16956 7ff797aa4bd8 48 API calls 16955->16956 16957 7ff797a926f8 16956->16957 16957->16927 16960 7ff797aa4c32 16958->16960 16959 7ff797aa4c57 16962 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 16959->16962 16960->16959 16961 7ff797aa4c93 16960->16961 16976 7ff797aa2f90 16961->16976 16964 7ff797aa4c81 16962->16964 16966 7ff797a9c550 _log10_special 8 API calls 16964->16966 16965 7ff797aa4d40 16971 7ff797aa4d74 16965->16971 16974 7ff797aa4d49 16965->16974 16969 7ff797a92d04 16966->16969 16967 7ff797aaa948 __free_lconv_num 11 API calls 16967->16964 16969->16930 16970 7ff797aa4d9a 16970->16971 16972 7ff797aa4da4 16970->16972 16971->16967 16975 7ff797aaa948 __free_lconv_num 11 API calls 16972->16975 16973 7ff797aaa948 __free_lconv_num 11 API calls 16973->16964 16974->16973 16975->16964 16977 7ff797aa2fce 16976->16977 16978 7ff797aa2fbe 16976->16978 16979 7ff797aa2fd7 16977->16979 16984 7ff797aa3005 16977->16984 16980 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 16978->16980 16981 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 16979->16981 16982 7ff797aa2ffd 16980->16982 16981->16982 16982->16965 16982->16970 16982->16971 16982->16974 16984->16978 16984->16982 16987 7ff797aa39a4 16984->16987 17020 7ff797aa33f0 16984->17020 17057 7ff797aa2b80 16984->17057 16988 7ff797aa39e6 16987->16988 16989 7ff797aa3a57 16987->16989 16990 7ff797aa3a81 16988->16990 16991 7ff797aa39ec 16988->16991 16992 7ff797aa3ab0 16989->16992 16993 7ff797aa3a5c 16989->16993 17080 7ff797aa1d54 16990->17080 16996 7ff797aa3a20 16991->16996 16997 7ff797aa39f1 16991->16997 16999 7ff797aa3ac7 16992->16999 17000 7ff797aa3aba 16992->17000 17004 7ff797aa3abf 16992->17004 16994 7ff797aa3a91 16993->16994 16995 7ff797aa3a5e 16993->16995 17087 7ff797aa1944 16994->17087 16998 7ff797aa3a00 16995->16998 17007 7ff797aa3a6d 16995->17007 17002 7ff797aa39f7 16996->17002 16996->17004 16997->16999 16997->17002 17018 7ff797aa3af0 16998->17018 17060 7ff797aa4158 16998->17060 17094 7ff797aa46ac 16999->17094 17000->16990 17000->17004 17002->16998 17008 7ff797aa3a32 17002->17008 17015 7ff797aa3a1b 17002->17015 17004->17018 17098 7ff797aa2164 17004->17098 17007->16990 17010 7ff797aa3a72 17007->17010 17008->17018 17070 7ff797aa4494 17008->17070 17010->17018 17076 7ff797aa4558 17010->17076 17012 7ff797a9c550 _log10_special 8 API calls 17014 7ff797aa3dea 17012->17014 17014->16984 17015->17018 17019 7ff797aa3cdc 17015->17019 17105 7ff797aa47c0 17015->17105 17018->17012 17019->17018 17111 7ff797aaea08 17019->17111 17021 7ff797aa3414 17020->17021 17022 7ff797aa33fe 17020->17022 17023 7ff797aa3454 17021->17023 17026 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17021->17026 17022->17023 17024 7ff797aa39e6 17022->17024 17025 7ff797aa3a57 17022->17025 17023->16984 17027 7ff797aa3a81 17024->17027 17028 7ff797aa39ec 17024->17028 17029 7ff797aa3ab0 17025->17029 17030 7ff797aa3a5c 17025->17030 17026->17023 17037 7ff797aa1d54 38 API calls 17027->17037 17033 7ff797aa3a20 17028->17033 17034 7ff797aa39f1 17028->17034 17035 7ff797aa3ac7 17029->17035 17036 7ff797aa3aba 17029->17036 17042 7ff797aa3abf 17029->17042 17031 7ff797aa3a91 17030->17031 17032 7ff797aa3a5e 17030->17032 17039 7ff797aa1944 38 API calls 17031->17039 17043 7ff797aa3a6d 17032->17043 17044 7ff797aa3a00 17032->17044 17038 7ff797aa39f7 17033->17038 17033->17042 17034->17035 17034->17038 17041 7ff797aa46ac 45 API calls 17035->17041 17036->17027 17036->17042 17052 7ff797aa3a1b 17037->17052 17038->17044 17045 7ff797aa3a32 17038->17045 17038->17052 17039->17052 17040 7ff797aa4158 47 API calls 17040->17052 17041->17052 17046 7ff797aa2164 38 API calls 17042->17046 17055 7ff797aa3af0 17042->17055 17043->17027 17047 7ff797aa3a72 17043->17047 17044->17040 17044->17055 17048 7ff797aa4494 46 API calls 17045->17048 17045->17055 17046->17052 17050 7ff797aa4558 37 API calls 17047->17050 17047->17055 17048->17052 17049 7ff797a9c550 _log10_special 8 API calls 17051 7ff797aa3dea 17049->17051 17050->17052 17051->16984 17053 7ff797aa47c0 45 API calls 17052->17053 17052->17055 17056 7ff797aa3cdc 17052->17056 17053->17056 17054 7ff797aaea08 46 API calls 17054->17056 17055->17049 17056->17054 17056->17055 17289 7ff797aa0fc8 17057->17289 17061 7ff797aa417e 17060->17061 17123 7ff797aa0b80 17061->17123 17066 7ff797aa47c0 45 API calls 17067 7ff797aa42c3 17066->17067 17068 7ff797aa47c0 45 API calls 17067->17068 17069 7ff797aa4351 17067->17069 17068->17069 17069->17015 17072 7ff797aa44c9 17070->17072 17071 7ff797aa450e 17071->17015 17072->17071 17073 7ff797aa44e7 17072->17073 17074 7ff797aa47c0 45 API calls 17072->17074 17075 7ff797aaea08 46 API calls 17073->17075 17074->17073 17075->17071 17079 7ff797aa4579 17076->17079 17077 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17078 7ff797aa45aa 17077->17078 17078->17015 17079->17077 17079->17078 17081 7ff797aa1d87 17080->17081 17082 7ff797aa1db6 17081->17082 17084 7ff797aa1e73 17081->17084 17086 7ff797aa1df3 17082->17086 17259 7ff797aa0c28 17082->17259 17085 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17084->17085 17085->17086 17086->17015 17088 7ff797aa1977 17087->17088 17089 7ff797aa19a6 17088->17089 17091 7ff797aa1a63 17088->17091 17090 7ff797aa0c28 12 API calls 17089->17090 17093 7ff797aa19e3 17089->17093 17090->17093 17092 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17091->17092 17092->17093 17093->17015 17095 7ff797aa46ef 17094->17095 17097 7ff797aa46f3 __crtLCMapStringW 17095->17097 17267 7ff797aa4748 17095->17267 17097->17015 17099 7ff797aa2197 17098->17099 17100 7ff797aa21c6 17099->17100 17102 7ff797aa2283 17099->17102 17101 7ff797aa0c28 12 API calls 17100->17101 17104 7ff797aa2203 17100->17104 17101->17104 17103 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17102->17103 17103->17104 17104->17015 17106 7ff797aa47d7 17105->17106 17271 7ff797aad9b8 17106->17271 17112 7ff797aaea39 17111->17112 17121 7ff797aaea47 17111->17121 17113 7ff797aaea67 17112->17113 17115 7ff797aa47c0 45 API calls 17112->17115 17112->17121 17114 7ff797aaea78 17113->17114 17117 7ff797aaea9f 17113->17117 17279 7ff797ab00a0 17114->17279 17115->17113 17118 7ff797aaeac9 17117->17118 17119 7ff797aaeb2a 17117->17119 17117->17121 17118->17121 17282 7ff797aaf8a0 17118->17282 17120 7ff797aaf8a0 _fread_nolock MultiByteToWideChar 17119->17120 17120->17121 17121->17019 17124 7ff797aa0bb7 17123->17124 17125 7ff797aa0ba6 17123->17125 17124->17125 17126 7ff797aad5fc _fread_nolock 12 API calls 17124->17126 17131 7ff797aae570 17125->17131 17127 7ff797aa0be4 17126->17127 17128 7ff797aa0bf8 17127->17128 17129 7ff797aaa948 __free_lconv_num 11 API calls 17127->17129 17130 7ff797aaa948 __free_lconv_num 11 API calls 17128->17130 17129->17128 17130->17125 17132 7ff797aae58d 17131->17132 17133 7ff797aae5c0 17131->17133 17134 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17132->17134 17133->17132 17135 7ff797aae5f2 17133->17135 17143 7ff797aa42a1 17134->17143 17140 7ff797aae705 17135->17140 17148 7ff797aae63a 17135->17148 17136 7ff797aae7f7 17186 7ff797aada5c 17136->17186 17138 7ff797aae7bd 17179 7ff797aaddf4 17138->17179 17140->17136 17140->17138 17141 7ff797aae78c 17140->17141 17142 7ff797aae74f 17140->17142 17145 7ff797aae745 17140->17145 17172 7ff797aae0d4 17141->17172 17162 7ff797aae304 17142->17162 17143->17066 17143->17067 17145->17138 17147 7ff797aae74a 17145->17147 17147->17141 17147->17142 17148->17143 17153 7ff797aaa4a4 17148->17153 17151 7ff797aaa900 _isindst 17 API calls 17152 7ff797aae854 17151->17152 17154 7ff797aaa4b1 17153->17154 17155 7ff797aaa4bb 17153->17155 17154->17155 17160 7ff797aaa4d6 17154->17160 17156 7ff797aa4f08 _get_daylight 11 API calls 17155->17156 17157 7ff797aaa4c2 17156->17157 17159 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17157->17159 17158 7ff797aaa4ce 17158->17143 17158->17151 17159->17158 17160->17158 17161 7ff797aa4f08 _get_daylight 11 API calls 17160->17161 17161->17157 17195 7ff797ab40ac 17162->17195 17166 7ff797aae401 17248 7ff797aadef0 17166->17248 17167 7ff797aae3ac 17167->17166 17168 7ff797aae3b0 17167->17168 17169 7ff797aae3cc 17167->17169 17168->17143 17244 7ff797aae1ac 17169->17244 17173 7ff797ab40ac 38 API calls 17172->17173 17174 7ff797aae11e 17173->17174 17175 7ff797ab3af4 37 API calls 17174->17175 17177 7ff797aae16e 17175->17177 17176 7ff797aae172 17176->17143 17177->17176 17178 7ff797aae1ac 45 API calls 17177->17178 17178->17176 17180 7ff797ab40ac 38 API calls 17179->17180 17181 7ff797aade3f 17180->17181 17182 7ff797ab3af4 37 API calls 17181->17182 17183 7ff797aade97 17182->17183 17184 7ff797aade9b 17183->17184 17185 7ff797aadef0 45 API calls 17183->17185 17184->17143 17185->17184 17187 7ff797aadaa1 17186->17187 17188 7ff797aadad4 17186->17188 17189 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17187->17189 17190 7ff797aadaec 17188->17190 17192 7ff797aadb6d 17188->17192 17194 7ff797aadacd __scrt_get_show_window_mode 17189->17194 17191 7ff797aaddf4 46 API calls 17190->17191 17191->17194 17193 7ff797aa47c0 45 API calls 17192->17193 17192->17194 17193->17194 17194->17143 17196 7ff797ab40ff fegetenv 17195->17196 17197 7ff797ab7e2c 37 API calls 17196->17197 17201 7ff797ab4152 17197->17201 17198 7ff797ab4242 17200 7ff797ab7e2c 37 API calls 17198->17200 17199 7ff797ab417f 17203 7ff797aaa4a4 __std_exception_copy 37 API calls 17199->17203 17202 7ff797ab426c 17200->17202 17201->17198 17204 7ff797ab416d 17201->17204 17205 7ff797ab421c 17201->17205 17206 7ff797ab7e2c 37 API calls 17202->17206 17207 7ff797ab41fd 17203->17207 17204->17198 17204->17199 17208 7ff797aaa4a4 __std_exception_copy 37 API calls 17205->17208 17209 7ff797ab427d 17206->17209 17210 7ff797ab5324 17207->17210 17215 7ff797ab4205 17207->17215 17208->17207 17212 7ff797ab8020 20 API calls 17209->17212 17211 7ff797aaa900 _isindst 17 API calls 17210->17211 17213 7ff797ab5339 17211->17213 17217 7ff797ab42e6 __scrt_get_show_window_mode 17212->17217 17214 7ff797a9c550 _log10_special 8 API calls 17216 7ff797aae351 17214->17216 17215->17214 17240 7ff797ab3af4 17216->17240 17218 7ff797ab468f __scrt_get_show_window_mode 17217->17218 17219 7ff797ab4327 memcpy_s 17217->17219 17224 7ff797aa4f08 _get_daylight 11 API calls 17217->17224 17219->17219 17234 7ff797ab4783 memcpy_s __scrt_get_show_window_mode 17219->17234 17238 7ff797ab4c6b memcpy_s __scrt_get_show_window_mode 17219->17238 17220 7ff797ab3c10 37 API calls 17226 7ff797ab50e7 17220->17226 17221 7ff797ab497b 17221->17221 17222 7ff797ab49cf 17221->17222 17223 7ff797ab533c memcpy_s 37 API calls 17221->17223 17222->17220 17223->17222 17225 7ff797ab4760 17224->17225 17227 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17225->17227 17229 7ff797ab533c memcpy_s 37 API calls 17226->17229 17232 7ff797ab5142 17226->17232 17227->17219 17228 7ff797ab52c8 17230 7ff797ab7e2c 37 API calls 17228->17230 17229->17232 17230->17215 17231 7ff797aa4f08 11 API calls _get_daylight 17231->17234 17232->17228 17235 7ff797ab3c10 37 API calls 17232->17235 17239 7ff797ab533c memcpy_s 37 API calls 17232->17239 17233 7ff797aa4f08 11 API calls _get_daylight 17233->17238 17234->17221 17234->17231 17237 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 17234->17237 17235->17232 17236 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 17236->17238 17237->17234 17238->17221 17238->17222 17238->17233 17238->17236 17239->17232 17241 7ff797ab3b13 17240->17241 17242 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17241->17242 17243 7ff797ab3b3e memcpy_s 17241->17243 17242->17243 17243->17167 17245 7ff797aae1d8 memcpy_s 17244->17245 17246 7ff797aa47c0 45 API calls 17245->17246 17247 7ff797aae292 memcpy_s __scrt_get_show_window_mode 17245->17247 17246->17247 17247->17168 17249 7ff797aadf2b 17248->17249 17254 7ff797aadf78 memcpy_s 17248->17254 17250 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17249->17250 17251 7ff797aadf57 17250->17251 17251->17168 17252 7ff797aadfe3 17253 7ff797aaa4a4 __std_exception_copy 37 API calls 17252->17253 17258 7ff797aae025 memcpy_s 17253->17258 17254->17252 17255 7ff797aa47c0 45 API calls 17254->17255 17255->17252 17256 7ff797aaa900 _isindst 17 API calls 17257 7ff797aae0d0 17256->17257 17258->17256 17260 7ff797aa0c5f 17259->17260 17266 7ff797aa0c4e 17259->17266 17261 7ff797aad5fc _fread_nolock 12 API calls 17260->17261 17260->17266 17262 7ff797aa0c90 17261->17262 17263 7ff797aaa948 __free_lconv_num 11 API calls 17262->17263 17265 7ff797aa0ca4 17262->17265 17263->17265 17264 7ff797aaa948 __free_lconv_num 11 API calls 17264->17266 17265->17264 17266->17086 17268 7ff797aa4766 17267->17268 17269 7ff797aa476e 17267->17269 17270 7ff797aa47c0 45 API calls 17268->17270 17269->17097 17270->17269 17272 7ff797aad9d1 17271->17272 17273 7ff797aa47ff 17271->17273 17272->17273 17274 7ff797ab3304 45 API calls 17272->17274 17275 7ff797aada24 17273->17275 17274->17273 17276 7ff797aa480f 17275->17276 17277 7ff797aada3d 17275->17277 17276->17019 17277->17276 17278 7ff797ab2650 45 API calls 17277->17278 17278->17276 17285 7ff797ab6d88 17279->17285 17284 7ff797aaf8a9 MultiByteToWideChar 17282->17284 17287 7ff797ab6dec 17285->17287 17286 7ff797a9c550 _log10_special 8 API calls 17288 7ff797ab00bd 17286->17288 17287->17286 17288->17121 17290 7ff797aa100f 17289->17290 17291 7ff797aa0ffd 17289->17291 17294 7ff797aa101d 17290->17294 17298 7ff797aa1059 17290->17298 17292 7ff797aa4f08 _get_daylight 11 API calls 17291->17292 17293 7ff797aa1002 17292->17293 17295 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17293->17295 17296 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17294->17296 17301 7ff797aa100d 17295->17301 17296->17301 17297 7ff797aa13d5 17299 7ff797aa4f08 _get_daylight 11 API calls 17297->17299 17297->17301 17298->17297 17300 7ff797aa4f08 _get_daylight 11 API calls 17298->17300 17302 7ff797aa1669 17299->17302 17303 7ff797aa13ca 17300->17303 17301->16984 17304 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17302->17304 17305 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17303->17305 17304->17301 17305->17297 17307 7ff797aa0704 17306->17307 17334 7ff797aa0464 17307->17334 17309 7ff797aa071d 17309->16637 17346 7ff797aa03bc 17310->17346 17314 7ff797a9c850 17313->17314 17315 7ff797a92930 GetCurrentProcessId 17314->17315 17316 7ff797a91c80 49 API calls 17315->17316 17317 7ff797a92979 17316->17317 17360 7ff797aa4984 17317->17360 17322 7ff797a91c80 49 API calls 17323 7ff797a929ff 17322->17323 17390 7ff797a92620 17323->17390 17326 7ff797a9c550 _log10_special 8 API calls 17327 7ff797a92a31 17326->17327 17327->16676 17329 7ff797aa0119 17328->17329 17330 7ff797a91b89 17328->17330 17331 7ff797aa4f08 _get_daylight 11 API calls 17329->17331 17330->16675 17330->16676 17332 7ff797aa011e 17331->17332 17333 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17332->17333 17333->17330 17335 7ff797aa04ce 17334->17335 17336 7ff797aa048e 17334->17336 17335->17336 17338 7ff797aa04da 17335->17338 17337 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17336->17337 17339 7ff797aa04b5 17337->17339 17345 7ff797aa546c EnterCriticalSection 17338->17345 17339->17309 17347 7ff797aa03e6 17346->17347 17348 7ff797a91a20 17346->17348 17347->17348 17349 7ff797aa0432 17347->17349 17350 7ff797aa03f5 __scrt_get_show_window_mode 17347->17350 17348->16644 17348->16645 17359 7ff797aa546c EnterCriticalSection 17349->17359 17353 7ff797aa4f08 _get_daylight 11 API calls 17350->17353 17355 7ff797aa040a 17353->17355 17357 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17355->17357 17357->17348 17361 7ff797aa49de 17360->17361 17362 7ff797aa4a03 17361->17362 17364 7ff797aa4a3f 17361->17364 17363 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17362->17363 17366 7ff797aa4a2d 17363->17366 17399 7ff797aa2c10 17364->17399 17368 7ff797a9c550 _log10_special 8 API calls 17366->17368 17367 7ff797aa4b1c 17369 7ff797aaa948 __free_lconv_num 11 API calls 17367->17369 17370 7ff797a929c3 17368->17370 17369->17366 17378 7ff797aa5160 17370->17378 17372 7ff797aa4b40 17372->17367 17374 7ff797aa4b4a 17372->17374 17373 7ff797aa4af1 17375 7ff797aaa948 __free_lconv_num 11 API calls 17373->17375 17377 7ff797aaa948 __free_lconv_num 11 API calls 17374->17377 17375->17366 17376 7ff797aa4ae8 17376->17367 17376->17373 17377->17366 17379 7ff797aab2c8 _get_daylight 11 API calls 17378->17379 17380 7ff797aa5177 17379->17380 17381 7ff797a929e5 17380->17381 17382 7ff797aaeb98 _get_daylight 11 API calls 17380->17382 17385 7ff797aa51b7 17380->17385 17381->17322 17383 7ff797aa51ac 17382->17383 17384 7ff797aaa948 __free_lconv_num 11 API calls 17383->17384 17384->17385 17385->17381 17537 7ff797aaec20 17385->17537 17388 7ff797aaa900 _isindst 17 API calls 17389 7ff797aa51fc 17388->17389 17391 7ff797a9262f 17390->17391 17392 7ff797a99390 2 API calls 17391->17392 17393 7ff797a92660 17392->17393 17394 7ff797a9266f MessageBoxW 17393->17394 17395 7ff797a92683 MessageBoxA 17393->17395 17396 7ff797a92690 17394->17396 17395->17396 17397 7ff797a9c550 _log10_special 8 API calls 17396->17397 17398 7ff797a926a0 17397->17398 17398->17326 17400 7ff797aa2c4e 17399->17400 17401 7ff797aa2c3e 17399->17401 17402 7ff797aa2c57 17400->17402 17409 7ff797aa2c85 17400->17409 17405 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17401->17405 17403 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17402->17403 17404 7ff797aa2c7d 17403->17404 17404->17367 17404->17372 17404->17373 17404->17376 17405->17404 17406 7ff797aa47c0 45 API calls 17406->17409 17408 7ff797aa2f34 17411 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17408->17411 17409->17401 17409->17404 17409->17406 17409->17408 17413 7ff797aa35a0 17409->17413 17439 7ff797aa3268 17409->17439 17469 7ff797aa2af0 17409->17469 17411->17401 17414 7ff797aa35e2 17413->17414 17415 7ff797aa3655 17413->17415 17418 7ff797aa367f 17414->17418 17419 7ff797aa35e8 17414->17419 17416 7ff797aa36af 17415->17416 17417 7ff797aa365a 17415->17417 17416->17418 17430 7ff797aa36be 17416->17430 17437 7ff797aa3618 17416->17437 17420 7ff797aa368f 17417->17420 17421 7ff797aa365c 17417->17421 17486 7ff797aa1b50 17418->17486 17426 7ff797aa35ed 17419->17426 17419->17430 17493 7ff797aa1740 17420->17493 17422 7ff797aa35fd 17421->17422 17429 7ff797aa366b 17421->17429 17438 7ff797aa36ed 17422->17438 17472 7ff797aa3f04 17422->17472 17426->17422 17428 7ff797aa3630 17426->17428 17426->17437 17428->17438 17482 7ff797aa43c0 17428->17482 17429->17418 17431 7ff797aa3670 17429->17431 17430->17438 17500 7ff797aa1f60 17430->17500 17434 7ff797aa4558 37 API calls 17431->17434 17431->17438 17433 7ff797a9c550 _log10_special 8 API calls 17435 7ff797aa3983 17433->17435 17434->17437 17435->17409 17437->17438 17507 7ff797aae858 17437->17507 17438->17433 17440 7ff797aa3273 17439->17440 17441 7ff797aa3289 17439->17441 17443 7ff797aa35e2 17440->17443 17444 7ff797aa3655 17440->17444 17445 7ff797aa32c7 17440->17445 17442 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17441->17442 17441->17445 17442->17445 17448 7ff797aa367f 17443->17448 17449 7ff797aa35e8 17443->17449 17446 7ff797aa36af 17444->17446 17447 7ff797aa365a 17444->17447 17445->17409 17446->17448 17458 7ff797aa36be 17446->17458 17467 7ff797aa3618 17446->17467 17450 7ff797aa368f 17447->17450 17451 7ff797aa365c 17447->17451 17453 7ff797aa1b50 38 API calls 17448->17453 17456 7ff797aa35ed 17449->17456 17449->17458 17454 7ff797aa1740 38 API calls 17450->17454 17452 7ff797aa35fd 17451->17452 17460 7ff797aa366b 17451->17460 17455 7ff797aa3f04 47 API calls 17452->17455 17468 7ff797aa36ed 17452->17468 17453->17467 17454->17467 17455->17467 17456->17452 17457 7ff797aa3630 17456->17457 17456->17467 17461 7ff797aa43c0 47 API calls 17457->17461 17457->17468 17459 7ff797aa1f60 38 API calls 17458->17459 17458->17468 17459->17467 17460->17448 17462 7ff797aa3670 17460->17462 17461->17467 17464 7ff797aa4558 37 API calls 17462->17464 17462->17468 17463 7ff797a9c550 _log10_special 8 API calls 17465 7ff797aa3983 17463->17465 17464->17467 17465->17409 17466 7ff797aae858 47 API calls 17466->17467 17467->17466 17467->17468 17468->17463 17520 7ff797aa0d14 17469->17520 17473 7ff797aa3f26 17472->17473 17474 7ff797aa0b80 12 API calls 17473->17474 17475 7ff797aa3f6e 17474->17475 17476 7ff797aae570 46 API calls 17475->17476 17477 7ff797aa4041 17476->17477 17478 7ff797aa47c0 45 API calls 17477->17478 17479 7ff797aa4063 17477->17479 17478->17479 17480 7ff797aa47c0 45 API calls 17479->17480 17481 7ff797aa40ec 17479->17481 17480->17481 17481->17437 17483 7ff797aa43d8 17482->17483 17485 7ff797aa4440 17482->17485 17484 7ff797aae858 47 API calls 17483->17484 17483->17485 17484->17485 17485->17437 17487 7ff797aa1b83 17486->17487 17488 7ff797aa1bb2 17487->17488 17490 7ff797aa1c6f 17487->17490 17489 7ff797aa0b80 12 API calls 17488->17489 17492 7ff797aa1bef 17488->17492 17489->17492 17491 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17490->17491 17491->17492 17492->17437 17494 7ff797aa1773 17493->17494 17495 7ff797aa17a2 17494->17495 17497 7ff797aa185f 17494->17497 17496 7ff797aa0b80 12 API calls 17495->17496 17499 7ff797aa17df 17495->17499 17496->17499 17498 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17497->17498 17498->17499 17499->17437 17501 7ff797aa1f93 17500->17501 17502 7ff797aa1fc2 17501->17502 17505 7ff797aa207f 17501->17505 17503 7ff797aa1fff 17502->17503 17504 7ff797aa0b80 12 API calls 17502->17504 17503->17437 17504->17503 17506 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17505->17506 17506->17503 17508 7ff797aae880 17507->17508 17509 7ff797aae8c5 17508->17509 17510 7ff797aa47c0 45 API calls 17508->17510 17512 7ff797aae885 __scrt_get_show_window_mode 17508->17512 17516 7ff797aae8ae __scrt_get_show_window_mode 17508->17516 17509->17512 17509->17516 17517 7ff797ab07e8 17509->17517 17510->17509 17511 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17511->17512 17512->17437 17516->17511 17516->17512 17519 7ff797ab080c WideCharToMultiByte 17517->17519 17521 7ff797aa0d41 17520->17521 17522 7ff797aa0d53 17520->17522 17523 7ff797aa4f08 _get_daylight 11 API calls 17521->17523 17525 7ff797aa0d60 17522->17525 17528 7ff797aa0d9d 17522->17528 17524 7ff797aa0d46 17523->17524 17526 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17524->17526 17527 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 17525->17527 17533 7ff797aa0d51 17526->17533 17527->17533 17529 7ff797aa0e46 17528->17529 17530 7ff797aa4f08 _get_daylight 11 API calls 17528->17530 17531 7ff797aa4f08 _get_daylight 11 API calls 17529->17531 17529->17533 17534 7ff797aa0e3b 17530->17534 17532 7ff797aa0ef0 17531->17532 17535 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17532->17535 17533->17409 17536 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17534->17536 17535->17533 17536->17529 17541 7ff797aaec3d 17537->17541 17538 7ff797aaec42 17539 7ff797aa51dd 17538->17539 17540 7ff797aa4f08 _get_daylight 11 API calls 17538->17540 17539->17381 17539->17388 17542 7ff797aaec4c 17540->17542 17541->17538 17541->17539 17544 7ff797aaec8c 17541->17544 17543 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17542->17543 17543->17539 17544->17539 17545 7ff797aa4f08 _get_daylight 11 API calls 17544->17545 17545->17542 17547 7ff797a985b1 GetTokenInformation 17546->17547 17548 7ff797a98633 __std_exception_destroy 17546->17548 17549 7ff797a985d2 GetLastError 17547->17549 17550 7ff797a985dd 17547->17550 17551 7ff797a98646 CloseHandle 17548->17551 17552 7ff797a9864c 17548->17552 17549->17548 17549->17550 17550->17548 17553 7ff797a985f9 GetTokenInformation 17550->17553 17551->17552 17552->16694 17553->17548 17554 7ff797a9861c 17553->17554 17554->17548 17555 7ff797a98626 ConvertSidToStringSidW 17554->17555 17555->17548 17557 7ff797a9c850 17556->17557 17558 7ff797a92b74 GetCurrentProcessId 17557->17558 17559 7ff797a926b0 48 API calls 17558->17559 17560 7ff797a92bc7 17559->17560 17561 7ff797aa4bd8 48 API calls 17560->17561 17562 7ff797a92c10 MessageBoxW 17561->17562 17563 7ff797a9c550 _log10_special 8 API calls 17562->17563 17564 7ff797a92c40 17563->17564 17564->16704 17566 7ff797a925e5 17565->17566 17567 7ff797aa4bd8 48 API calls 17566->17567 17568 7ff797a92604 17567->17568 17568->16720 17614 7ff797aa8794 17569->17614 17573 7ff797a981dc 17572->17573 17574 7ff797a99390 2 API calls 17573->17574 17575 7ff797a981fb 17574->17575 17576 7ff797a98203 17575->17576 17577 7ff797a98216 ExpandEnvironmentStringsW 17575->17577 17578 7ff797a92810 49 API calls 17576->17578 17579 7ff797a9823c __std_exception_destroy 17577->17579 17580 7ff797a9820f __std_exception_destroy 17578->17580 17581 7ff797a98240 17579->17581 17584 7ff797a98253 17579->17584 17655 7ff797ab1558 17614->17655 17714 7ff797ab12d0 17655->17714 17762 7ff797a9456a 17761->17762 17763 7ff797a99390 2 API calls 17762->17763 17764 7ff797a9458f 17763->17764 17765 7ff797a9c550 _log10_special 8 API calls 17764->17765 17766 7ff797a945b7 17765->17766 17766->16757 17768 7ff797a97e2e 17767->17768 17769 7ff797a97f52 17768->17769 17770 7ff797a91c80 49 API calls 17768->17770 17772 7ff797a9c550 _log10_special 8 API calls 17769->17772 17771 7ff797a97eb5 17770->17771 17771->17769 17774 7ff797a91c80 49 API calls 17771->17774 17775 7ff797a94560 10 API calls 17771->17775 17776 7ff797a99390 2 API calls 17771->17776 17773 7ff797a97f83 17772->17773 17773->16757 17774->17771 17775->17771 17777 7ff797a97f23 CreateDirectoryW 17776->17777 17777->17769 17777->17771 17779 7ff797a91613 17778->17779 17780 7ff797a91637 17778->17780 17899 7ff797a91050 17779->17899 17782 7ff797a945c0 108 API calls 17780->17782 17784 7ff797a9164b 17782->17784 17783 7ff797a91618 17786 7ff797a91682 17784->17786 17787 7ff797a91653 17784->17787 17788 7ff797a945c0 108 API calls 17786->17788 17790 7ff797aa4f08 _get_daylight 11 API calls 17787->17790 17791 7ff797a91696 17788->17791 17792 7ff797a91658 17790->17792 17793 7ff797a916b8 17791->17793 17794 7ff797a9169e 17791->17794 17795 7ff797a92910 54 API calls 17792->17795 17797 7ff797aa06d4 73 API calls 17793->17797 17796 7ff797a92710 54 API calls 17794->17796 17798 7ff797a91671 17795->17798 17799 7ff797a916ae 17796->17799 17800 7ff797a916cd 17797->17800 17798->16757 17827 7ff797a9718b 17826->17827 17829 7ff797a97144 17826->17829 17827->16757 17829->17827 17963 7ff797aa5024 17829->17963 17831 7ff797a941a1 17830->17831 17832 7ff797a944e0 49 API calls 17831->17832 17833 7ff797a941db 17832->17833 17834 7ff797a944e0 49 API calls 17833->17834 17835 7ff797a941eb 17834->17835 17836 7ff797a9423c 17835->17836 17837 7ff797a9420d 17835->17837 17839 7ff797a94110 51 API calls 17836->17839 17978 7ff797a94110 17837->17978 17840 7ff797a9423a 17839->17840 17841 7ff797a94267 17840->17841 17842 7ff797a9429c 17840->17842 17875 7ff797a91c80 49 API calls 17874->17875 17876 7ff797a94474 17875->17876 17876->16757 17900 7ff797a945c0 108 API calls 17899->17900 17901 7ff797a9108c 17900->17901 17902 7ff797a91094 17901->17902 17903 7ff797a910a9 17901->17903 17904 7ff797a92710 54 API calls 17902->17904 17905 7ff797aa06d4 73 API calls 17903->17905 17910 7ff797a910a4 __std_exception_destroy 17904->17910 17906 7ff797a910bf 17905->17906 17907 7ff797a910c3 17906->17907 17908 7ff797a910e6 17906->17908 17909 7ff797aa4f08 _get_daylight 11 API calls 17907->17909 17913 7ff797a91122 17908->17913 17914 7ff797a910f7 17908->17914 17910->17783 17964 7ff797aa5031 17963->17964 17965 7ff797aa505e 17963->17965 17966 7ff797aa4f08 _get_daylight 11 API calls 17964->17966 17975 7ff797aa4fe8 17964->17975 17967 7ff797aa5081 17965->17967 17970 7ff797aa509d 17965->17970 17968 7ff797aa503b 17966->17968 17969 7ff797aa4f08 _get_daylight 11 API calls 17967->17969 17972 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17968->17972 17973 7ff797aa5086 17969->17973 17971 7ff797aa4f4c 45 API calls 17970->17971 17977 7ff797aa5091 17971->17977 17974 7ff797aa5046 17972->17974 17976 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 17973->17976 17974->17829 17975->17829 17976->17977 17977->17829 17979 7ff797a94136 17978->17979 18042 7ff797aa5ec8 18041->18042 18043 7ff797aa5eee 18042->18043 18045 7ff797aa5f21 18042->18045 18044 7ff797aa4f08 _get_daylight 11 API calls 18043->18044 18046 7ff797aa5ef3 18044->18046 18047 7ff797aa5f34 18045->18047 18048 7ff797aa5f27 18045->18048 18049 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 18046->18049 18060 7ff797aaac28 18047->18060 18050 7ff797aa4f08 _get_daylight 11 API calls 18048->18050 18052 7ff797a94616 18049->18052 18050->18052 18052->16782 18073 7ff797ab02d8 EnterCriticalSection 18060->18073 18433 7ff797aa78f8 18432->18433 18436 7ff797aa73d4 18433->18436 18435 7ff797aa7911 18435->16792 18437 7ff797aa73ef 18436->18437 18438 7ff797aa741e 18436->18438 18440 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 18437->18440 18446 7ff797aa546c EnterCriticalSection 18438->18446 18441 7ff797aa740f 18440->18441 18441->18435 18448 7ff797a9fe71 18447->18448 18449 7ff797a9fe43 18447->18449 18456 7ff797a9fe63 18448->18456 18457 7ff797aa546c EnterCriticalSection 18448->18457 18450 7ff797aaa814 _invalid_parameter_noinfo 37 API calls 18449->18450 18450->18456 18456->16796 18459 7ff797a945c0 108 API calls 18458->18459 18460 7ff797a91493 18459->18460 18461 7ff797a9149b 18460->18461 18462 7ff797a914bc 18460->18462 18464 7ff797a92710 54 API calls 18461->18464 18463 7ff797aa06d4 73 API calls 18462->18463 18465 7ff797a914ab 18464->18465 18565 7ff797a96375 18564->18565 18566 7ff797a91c80 49 API calls 18565->18566 18567 7ff797a963b1 18566->18567 18568 7ff797a963ba 18567->18568 18569 7ff797a963dd 18567->18569 18570 7ff797a92710 54 API calls 18568->18570 18571 7ff797a94630 49 API calls 18569->18571 18587 7ff797a963d3 18570->18587 18572 7ff797a963f5 18571->18572 18573 7ff797a96413 18572->18573 18575 7ff797a92710 54 API calls 18572->18575 18576 7ff797a94560 10 API calls 18573->18576 18574 7ff797a9c550 _log10_special 8 API calls 18577 7ff797a9336e 18574->18577 18575->18573 18578 7ff797a9641d 18576->18578 18577->16898 18595 7ff797a96500 18577->18595 18587->18574 19724 7ff797ab16b0 19735 7ff797ab73e4 19724->19735 19736 7ff797ab73f1 19735->19736 19737 7ff797aaa948 __free_lconv_num 11 API calls 19736->19737 19738 7ff797ab740d 19736->19738 19737->19736 19739 7ff797aaa948 __free_lconv_num 11 API calls 19738->19739 19740 7ff797ab16b9 19738->19740 19739->19738 19741 7ff797ab02d8 EnterCriticalSection 19740->19741 16142 7ff797aa5628 16143 7ff797aa565f 16142->16143 16144 7ff797aa5642 16142->16144 16143->16144 16145 7ff797aa5672 CreateFileW 16143->16145 16193 7ff797aa4ee8 16144->16193 16147 7ff797aa56a6 16145->16147 16148 7ff797aa56dc 16145->16148 16167 7ff797aa577c GetFileType 16147->16167 16196 7ff797aa5c04 16148->16196 16152 7ff797aa4f08 _get_daylight 11 API calls 16153 7ff797aa564f 16152->16153 16156 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 16153->16156 16162 7ff797aa565a 16156->16162 16157 7ff797aa56d1 CloseHandle 16157->16162 16158 7ff797aa56bb CloseHandle 16158->16162 16159 7ff797aa5710 16222 7ff797aa59c4 16159->16222 16160 7ff797aa56e5 16217 7ff797aa4e7c 16160->16217 16166 7ff797aa56ef 16166->16162 16168 7ff797aa5887 16167->16168 16169 7ff797aa57ca 16167->16169 16171 7ff797aa588f 16168->16171 16172 7ff797aa58b1 16168->16172 16170 7ff797aa57f6 GetFileInformationByHandle 16169->16170 16173 7ff797aa5b00 21 API calls 16169->16173 16174 7ff797aa581f 16170->16174 16175 7ff797aa58a2 GetLastError 16170->16175 16171->16175 16176 7ff797aa5893 16171->16176 16177 7ff797aa58d4 PeekNamedPipe 16172->16177 16184 7ff797aa5872 16172->16184 16178 7ff797aa57e4 16173->16178 16179 7ff797aa59c4 51 API calls 16174->16179 16181 7ff797aa4e7c _fread_nolock 11 API calls 16175->16181 16180 7ff797aa4f08 _get_daylight 11 API calls 16176->16180 16177->16184 16178->16170 16178->16184 16183 7ff797aa582a 16179->16183 16180->16184 16181->16184 16182 7ff797a9c550 _log10_special 8 API calls 16185 7ff797aa56b4 16182->16185 16239 7ff797aa5924 16183->16239 16184->16182 16185->16157 16185->16158 16188 7ff797aa5924 10 API calls 16189 7ff797aa5849 16188->16189 16190 7ff797aa5924 10 API calls 16189->16190 16191 7ff797aa585a 16190->16191 16191->16184 16192 7ff797aa4f08 _get_daylight 11 API calls 16191->16192 16192->16184 16194 7ff797aab2c8 _get_daylight 11 API calls 16193->16194 16195 7ff797aa4ef1 16194->16195 16195->16152 16197 7ff797aa5c3a 16196->16197 16198 7ff797aa5cd2 __std_exception_destroy 16197->16198 16199 7ff797aa4f08 _get_daylight 11 API calls 16197->16199 16200 7ff797a9c550 _log10_special 8 API calls 16198->16200 16201 7ff797aa5c4c 16199->16201 16202 7ff797aa56e1 16200->16202 16203 7ff797aa4f08 _get_daylight 11 API calls 16201->16203 16202->16159 16202->16160 16204 7ff797aa5c54 16203->16204 16246 7ff797aa7e08 16204->16246 16206 7ff797aa5c69 16207 7ff797aa5c71 16206->16207 16208 7ff797aa5c7b 16206->16208 16210 7ff797aa4f08 _get_daylight 11 API calls 16207->16210 16209 7ff797aa4f08 _get_daylight 11 API calls 16208->16209 16211 7ff797aa5c80 16209->16211 16214 7ff797aa5c76 16210->16214 16211->16198 16212 7ff797aa4f08 _get_daylight 11 API calls 16211->16212 16213 7ff797aa5c8a 16212->16213 16215 7ff797aa7e08 45 API calls 16213->16215 16214->16198 16216 7ff797aa5cc4 GetDriveTypeW 16214->16216 16215->16214 16216->16198 16218 7ff797aab2c8 _get_daylight 11 API calls 16217->16218 16219 7ff797aa4e89 __free_lconv_num 16218->16219 16220 7ff797aab2c8 _get_daylight 11 API calls 16219->16220 16221 7ff797aa4eab 16220->16221 16221->16166 16224 7ff797aa59ec 16222->16224 16223 7ff797aa571d 16232 7ff797aa5b00 16223->16232 16224->16223 16340 7ff797aaf724 16224->16340 16226 7ff797aa5a80 16226->16223 16227 7ff797aaf724 51 API calls 16226->16227 16228 7ff797aa5a93 16227->16228 16228->16223 16229 7ff797aaf724 51 API calls 16228->16229 16230 7ff797aa5aa6 16229->16230 16230->16223 16231 7ff797aaf724 51 API calls 16230->16231 16231->16223 16233 7ff797aa5b1a 16232->16233 16234 7ff797aa5b51 16233->16234 16235 7ff797aa5b2a 16233->16235 16236 7ff797aaf5b8 21 API calls 16234->16236 16237 7ff797aa4e7c _fread_nolock 11 API calls 16235->16237 16238 7ff797aa5b3a 16235->16238 16236->16238 16237->16238 16238->16166 16240 7ff797aa5940 16239->16240 16241 7ff797aa594d FileTimeToSystemTime 16239->16241 16240->16241 16244 7ff797aa5948 16240->16244 16242 7ff797aa5961 SystemTimeToTzSpecificLocalTime 16241->16242 16241->16244 16242->16244 16243 7ff797a9c550 _log10_special 8 API calls 16245 7ff797aa5839 16243->16245 16244->16243 16245->16188 16247 7ff797aa7e92 16246->16247 16248 7ff797aa7e24 16246->16248 16283 7ff797ab07c0 16247->16283 16248->16247 16250 7ff797aa7e29 16248->16250 16251 7ff797aa7e41 16250->16251 16252 7ff797aa7e5e 16250->16252 16258 7ff797aa7bd8 GetFullPathNameW 16251->16258 16266 7ff797aa7c4c GetFullPathNameW 16252->16266 16257 7ff797aa7e56 __std_exception_destroy 16257->16206 16259 7ff797aa7bfe GetLastError 16258->16259 16261 7ff797aa7c14 16258->16261 16260 7ff797aa4e7c _fread_nolock 11 API calls 16259->16260 16262 7ff797aa7c0b 16260->16262 16264 7ff797aa4f08 _get_daylight 11 API calls 16261->16264 16265 7ff797aa7c10 16261->16265 16263 7ff797aa4f08 _get_daylight 11 API calls 16262->16263 16263->16265 16264->16265 16265->16257 16267 7ff797aa7c7f GetLastError 16266->16267 16271 7ff797aa7c95 __std_exception_destroy 16266->16271 16268 7ff797aa4e7c _fread_nolock 11 API calls 16267->16268 16269 7ff797aa7c8c 16268->16269 16270 7ff797aa4f08 _get_daylight 11 API calls 16269->16270 16272 7ff797aa7c91 16270->16272 16271->16272 16273 7ff797aa7cef GetFullPathNameW 16271->16273 16274 7ff797aa7d24 16272->16274 16273->16267 16273->16272 16275 7ff797aa7d98 memcpy_s 16274->16275 16278 7ff797aa7d4d __scrt_get_show_window_mode 16274->16278 16275->16257 16276 7ff797aa7d81 16277 7ff797aa4f08 _get_daylight 11 API calls 16276->16277 16282 7ff797aa7d86 16277->16282 16278->16275 16278->16276 16280 7ff797aa7dba 16278->16280 16279 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 16279->16275 16280->16275 16281 7ff797aa4f08 _get_daylight 11 API calls 16280->16281 16281->16282 16282->16279 16286 7ff797ab05d0 16283->16286 16287 7ff797ab0612 16286->16287 16288 7ff797ab05fb 16286->16288 16289 7ff797ab0616 16287->16289 16290 7ff797ab0637 16287->16290 16291 7ff797aa4f08 _get_daylight 11 API calls 16288->16291 16312 7ff797ab073c 16289->16312 16324 7ff797aaf5b8 16290->16324 16294 7ff797ab0600 16291->16294 16298 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 16294->16298 16296 7ff797ab063c 16301 7ff797ab06e1 16296->16301 16302 7ff797ab0663 16296->16302 16297 7ff797ab061f 16299 7ff797aa4ee8 _fread_nolock 11 API calls 16297->16299 16311 7ff797ab060b __std_exception_destroy 16298->16311 16300 7ff797ab0624 16299->16300 16305 7ff797aa4f08 _get_daylight 11 API calls 16300->16305 16301->16288 16303 7ff797ab06e9 16301->16303 16308 7ff797aa7c4c 14 API calls 16302->16308 16306 7ff797aa7bd8 13 API calls 16303->16306 16304 7ff797a9c550 _log10_special 8 API calls 16307 7ff797ab0731 16304->16307 16305->16294 16306->16311 16307->16257 16309 7ff797ab06a7 16308->16309 16310 7ff797aa7d24 37 API calls 16309->16310 16309->16311 16310->16311 16311->16304 16313 7ff797ab0786 16312->16313 16314 7ff797ab0756 16312->16314 16315 7ff797ab0791 GetDriveTypeW 16313->16315 16316 7ff797ab0771 16313->16316 16317 7ff797aa4ee8 _fread_nolock 11 API calls 16314->16317 16315->16316 16319 7ff797a9c550 _log10_special 8 API calls 16316->16319 16318 7ff797ab075b 16317->16318 16320 7ff797aa4f08 _get_daylight 11 API calls 16318->16320 16321 7ff797ab061b 16319->16321 16322 7ff797ab0766 16320->16322 16321->16296 16321->16297 16323 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 16322->16323 16323->16316 16338 7ff797aba4d0 16324->16338 16327 7ff797aaf605 16330 7ff797a9c550 _log10_special 8 API calls 16327->16330 16328 7ff797aaf62c 16329 7ff797aaeb98 _get_daylight 11 API calls 16328->16329 16331 7ff797aaf63b 16329->16331 16334 7ff797aaf699 16330->16334 16332 7ff797aaf645 GetCurrentDirectoryW 16331->16332 16333 7ff797aaf654 16331->16333 16332->16333 16335 7ff797aaf659 16332->16335 16336 7ff797aa4f08 _get_daylight 11 API calls 16333->16336 16334->16296 16337 7ff797aaa948 __free_lconv_num 11 API calls 16335->16337 16336->16335 16337->16327 16339 7ff797aaf5ee GetCurrentDirectoryW 16338->16339 16339->16327 16339->16328 16341 7ff797aaf731 16340->16341 16342 7ff797aaf755 16340->16342 16341->16342 16343 7ff797aaf736 16341->16343 16344 7ff797aaf78f 16342->16344 16347 7ff797aaf7ae 16342->16347 16345 7ff797aa4f08 _get_daylight 11 API calls 16343->16345 16346 7ff797aa4f08 _get_daylight 11 API calls 16344->16346 16348 7ff797aaf73b 16345->16348 16349 7ff797aaf794 16346->16349 16357 7ff797aa4f4c 16347->16357 16351 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 16348->16351 16352 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 16349->16352 16353 7ff797aaf746 16351->16353 16354 7ff797aaf79f 16352->16354 16353->16226 16354->16226 16355 7ff797ab04dc 51 API calls 16356 7ff797aaf7bb 16355->16356 16356->16354 16356->16355 16358 7ff797aa4f70 16357->16358 16359 7ff797aa4f6b 16357->16359 16358->16359 16360 7ff797aab150 __CxxCallCatchBlock 45 API calls 16358->16360 16359->16356 16361 7ff797aa4f8b 16360->16361 16365 7ff797aad984 16361->16365 16366 7ff797aa4fae 16365->16366 16367 7ff797aad999 16365->16367 16369 7ff797aad9f0 16366->16369 16367->16366 16373 7ff797ab3304 16367->16373 16370 7ff797aada05 16369->16370 16371 7ff797aada18 16369->16371 16370->16371 16386 7ff797ab2650 16370->16386 16371->16359 16374 7ff797aab150 __CxxCallCatchBlock 45 API calls 16373->16374 16375 7ff797ab3313 16374->16375 16376 7ff797ab335e 16375->16376 16385 7ff797ab02d8 EnterCriticalSection 16375->16385 16376->16366 16387 7ff797aab150 __CxxCallCatchBlock 45 API calls 16386->16387 16388 7ff797ab2659 16387->16388 20567 7ff797aac520 20578 7ff797ab02d8 EnterCriticalSection 20567->20578 20321 7ff797aa5410 20322 7ff797aa541b 20321->20322 20330 7ff797aaf2a4 20322->20330 20343 7ff797ab02d8 EnterCriticalSection 20330->20343 18853 7ff797aaf98c 18854 7ff797aafb7e 18853->18854 18858 7ff797aaf9ce _isindst 18853->18858 18855 7ff797aa4f08 _get_daylight 11 API calls 18854->18855 18873 7ff797aafb6e 18855->18873 18856 7ff797a9c550 _log10_special 8 API calls 18857 7ff797aafb99 18856->18857 18858->18854 18859 7ff797aafa4e _isindst 18858->18859 18874 7ff797ab6194 18859->18874 18864 7ff797aafbaa 18865 7ff797aaa900 _isindst 17 API calls 18864->18865 18867 7ff797aafbbe 18865->18867 18871 7ff797aafaab 18871->18873 18899 7ff797ab61d8 18871->18899 18873->18856 18875 7ff797aafa6c 18874->18875 18876 7ff797ab61a3 18874->18876 18881 7ff797ab5598 18875->18881 18906 7ff797ab02d8 EnterCriticalSection 18876->18906 18882 7ff797ab55a1 18881->18882 18883 7ff797aafa81 18881->18883 18884 7ff797aa4f08 _get_daylight 11 API calls 18882->18884 18883->18864 18887 7ff797ab55c8 18883->18887 18885 7ff797ab55a6 18884->18885 18886 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 18885->18886 18886->18883 18888 7ff797ab55d1 18887->18888 18889 7ff797aafa92 18887->18889 18890 7ff797aa4f08 _get_daylight 11 API calls 18888->18890 18889->18864 18893 7ff797ab55f8 18889->18893 18891 7ff797ab55d6 18890->18891 18892 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 18891->18892 18892->18889 18894 7ff797ab5601 18893->18894 18895 7ff797aafaa3 18893->18895 18896 7ff797aa4f08 _get_daylight 11 API calls 18894->18896 18895->18864 18895->18871 18897 7ff797ab5606 18896->18897 18898 7ff797aaa8e0 _invalid_parameter_noinfo 37 API calls 18897->18898 18898->18895 18907 7ff797ab02d8 EnterCriticalSection 18899->18907 20353 7ff797abadfe 20354 7ff797abae0d 20353->20354 20356 7ff797abae17 20353->20356 20357 7ff797ab0338 LeaveCriticalSection 20354->20357 20595 7ff797abad69 20598 7ff797aa5478 LeaveCriticalSection 20595->20598 15917 7ff797a9bae0 15918 7ff797a9bb0e 15917->15918 15919 7ff797a9baf5 15917->15919 15919->15918 15922 7ff797aad5fc 15919->15922 15923 7ff797aad647 15922->15923 15927 7ff797aad60b _get_daylight 15922->15927 15932 7ff797aa4f08 15923->15932 15924 7ff797aad62e HeapAlloc 15926 7ff797a9bb6e 15924->15926 15924->15927 15927->15923 15927->15924 15929 7ff797ab3590 15927->15929 15935 7ff797ab35d0 15929->15935 15941 7ff797aab2c8 GetLastError 15932->15941 15934 7ff797aa4f11 15934->15926 15940 7ff797ab02d8 EnterCriticalSection 15935->15940 15942 7ff797aab309 FlsSetValue 15941->15942 15943 7ff797aab2ec 15941->15943 15944 7ff797aab31b 15942->15944 15948 7ff797aab2f9 SetLastError 15942->15948 15943->15942 15943->15948 15958 7ff797aaeb98 15944->15958 15947 7ff797aab32a 15949 7ff797aab348 FlsSetValue 15947->15949 15950 7ff797aab338 FlsSetValue 15947->15950 15948->15934 15952 7ff797aab366 15949->15952 15953 7ff797aab354 FlsSetValue 15949->15953 15951 7ff797aab341 15950->15951 15965 7ff797aaa948 15951->15965 15971 7ff797aaaef4 15952->15971 15953->15951 15963 7ff797aaeba9 _get_daylight 15958->15963 15959 7ff797aaebfa 15962 7ff797aa4f08 _get_daylight 10 API calls 15959->15962 15960 7ff797aaebde HeapAlloc 15961 7ff797aaebf8 15960->15961 15960->15963 15961->15947 15962->15961 15963->15959 15963->15960 15964 7ff797ab3590 _get_daylight 2 API calls 15963->15964 15964->15963 15966 7ff797aaa97c 15965->15966 15967 7ff797aaa94d RtlFreeHeap 15965->15967 15966->15948 15967->15966 15968 7ff797aaa968 GetLastError 15967->15968 15969 7ff797aaa975 __free_lconv_num 15968->15969 15970 7ff797aa4f08 _get_daylight 9 API calls 15969->15970 15970->15966 15976 7ff797aaadcc 15971->15976 15988 7ff797ab02d8 EnterCriticalSection 15976->15988 15990 7ff797aa9961 16002 7ff797aaa3d8 15990->16002 16007 7ff797aab150 GetLastError 16002->16007 16008 7ff797aab191 FlsSetValue 16007->16008 16009 7ff797aab174 FlsGetValue 16007->16009 16010 7ff797aab1a3 16008->16010 16011 7ff797aab181 16008->16011 16009->16011 16012 7ff797aab18b 16009->16012 16014 7ff797aaeb98 _get_daylight 11 API calls 16010->16014 16013 7ff797aab1fd SetLastError 16011->16013 16012->16008 16015 7ff797aaa3e1 16013->16015 16016 7ff797aab21d 16013->16016 16017 7ff797aab1b2 16014->16017 16029 7ff797aaa504 16015->16029 16018 7ff797aaa504 __CxxCallCatchBlock 38 API calls 16016->16018 16019 7ff797aab1d0 FlsSetValue 16017->16019 16020 7ff797aab1c0 FlsSetValue 16017->16020 16021 7ff797aab222 16018->16021 16023 7ff797aab1ee 16019->16023 16024 7ff797aab1dc FlsSetValue 16019->16024 16022 7ff797aab1c9 16020->16022 16025 7ff797aaa948 __free_lconv_num 11 API calls 16022->16025 16026 7ff797aaaef4 _get_daylight 11 API calls 16023->16026 16024->16022 16025->16011 16027 7ff797aab1f6 16026->16027 16028 7ff797aaa948 __free_lconv_num 11 API calls 16027->16028 16028->16013 16038 7ff797ab3650 16029->16038 16072 7ff797ab3608 16038->16072 16077 7ff797ab02d8 EnterCriticalSection 16072->16077 20427 7ff797ababe3 20429 7ff797ababf3 20427->20429 20431 7ff797aa5478 LeaveCriticalSection 20429->20431

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 0 7ff797a989e0-7ff797a98b26 call 7ff797a9c850 call 7ff797a99390 SetConsoleCtrlHandler GetStartupInfoW call 7ff797aa53f0 call 7ff797aaa47c call 7ff797aa871c call 7ff797aa53f0 call 7ff797aaa47c call 7ff797aa871c call 7ff797aa53f0 call 7ff797aaa47c call 7ff797aa871c GetCommandLineW CreateProcessW 23 7ff797a98b28-7ff797a98b48 GetLastError call 7ff797a92c50 0->23 24 7ff797a98b4d-7ff797a98b89 RegisterClassW 0->24 32 7ff797a98e39-7ff797a98e5f call 7ff797a9c550 23->32 26 7ff797a98b91-7ff797a98be5 CreateWindowExW 24->26 27 7ff797a98b8b GetLastError 24->27 29 7ff797a98bef-7ff797a98bf4 ShowWindow 26->29 30 7ff797a98be7-7ff797a98bed GetLastError 26->30 27->26 31 7ff797a98bfa-7ff797a98c0a WaitForSingleObject 29->31 30->31 33 7ff797a98c88-7ff797a98c8f 31->33 34 7ff797a98c0c 31->34 37 7ff797a98cd2-7ff797a98cd9 33->37 38 7ff797a98c91-7ff797a98ca1 WaitForSingleObject 33->38 36 7ff797a98c10-7ff797a98c13 34->36 40 7ff797a98c15 GetLastError 36->40 41 7ff797a98c1b-7ff797a98c22 36->41 44 7ff797a98dc0-7ff797a98dd9 GetMessageW 37->44 45 7ff797a98cdf-7ff797a98cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->45 42 7ff797a98df8-7ff797a98e02 38->42 43 7ff797a98ca7-7ff797a98cb7 TerminateProcess 38->43 40->41 41->38 47 7ff797a98c24-7ff797a98c41 PeekMessageW 41->47 50 7ff797a98e11-7ff797a98e35 GetExitCodeProcess CloseHandle * 2 42->50 51 7ff797a98e04-7ff797a98e0a DestroyWindow 42->51 52 7ff797a98cbf-7ff797a98ccd WaitForSingleObject 43->52 53 7ff797a98cb9 GetLastError 43->53 48 7ff797a98def-7ff797a98df6 44->48 49 7ff797a98ddb-7ff797a98de9 TranslateMessage DispatchMessageW 44->49 46 7ff797a98d00-7ff797a98d38 MsgWaitForMultipleObjects PeekMessageW 45->46 54 7ff797a98d73-7ff797a98d7a 46->54 55 7ff797a98d3a 46->55 56 7ff797a98c43-7ff797a98c74 TranslateMessage DispatchMessageW PeekMessageW 47->56 57 7ff797a98c76-7ff797a98c86 WaitForSingleObject 47->57 48->42 48->44 49->48 50->32 51->50 52->42 53->52 54->44 59 7ff797a98d7c-7ff797a98da5 QueryPerformanceCounter 54->59 58 7ff797a98d40-7ff797a98d71 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->56 56->57 57->33 57->36 58->54 58->58 59->46 60 7ff797a98dab-7ff797a98db2 59->60 60->42 61 7ff797a98db4-7ff797a98db8 60->61 61->44
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                            • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                            • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                            • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                            • Instruction ID: 1a1eaab88f321b25561b758d45a4ac26aa5259ee03fb18081d9198b2ff28fe97
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FED19631A08B8286E720AF3CE854AADB765FF84BD8F800235DA5D43AA4DF3CD556C754

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 62 7ff797a91000-7ff797a93806 call 7ff797a9fe18 call 7ff797a9fe20 call 7ff797a9c850 call 7ff797aa53f0 call 7ff797aa5484 call 7ff797a936b0 76 7ff797a93814-7ff797a93836 call 7ff797a91950 62->76 77 7ff797a93808-7ff797a9380f 62->77 83 7ff797a9391b-7ff797a93931 call 7ff797a945c0 76->83 84 7ff797a9383c-7ff797a93856 call 7ff797a91c80 76->84 78 7ff797a93c97-7ff797a93cb2 call 7ff797a9c550 77->78 89 7ff797a93933-7ff797a93960 call 7ff797a97f90 83->89 90 7ff797a9396a-7ff797a9397f call 7ff797a92710 83->90 88 7ff797a9385b-7ff797a9389b call 7ff797a98830 84->88 97 7ff797a938c1-7ff797a938cc call 7ff797aa4f30 88->97 98 7ff797a9389d-7ff797a938a3 88->98 100 7ff797a93962-7ff797a93965 call 7ff797aa004c 89->100 101 7ff797a93984-7ff797a939a6 call 7ff797a91c80 89->101 102 7ff797a93c8f 90->102 110 7ff797a938d2-7ff797a938e1 call 7ff797a98830 97->110 111 7ff797a939fc-7ff797a93a2a call 7ff797a98940 call 7ff797a989a0 * 3 97->111 103 7ff797a938af-7ff797a938bd call 7ff797a989a0 98->103 104 7ff797a938a5-7ff797a938ad 98->104 100->90 115 7ff797a939b0-7ff797a939b9 101->115 102->78 103->97 104->103 119 7ff797a939f4-7ff797a939f7 call 7ff797aa4f30 110->119 120 7ff797a938e7-7ff797a938ed 110->120 138 7ff797a93a2f-7ff797a93a3e call 7ff797a98830 111->138 115->115 118 7ff797a939bb-7ff797a939d8 call 7ff797a91950 115->118 118->88 127 7ff797a939de-7ff797a939ef call 7ff797a92710 118->127 119->111 125 7ff797a938f0-7ff797a938fc 120->125 128 7ff797a93905-7ff797a93908 125->128 129 7ff797a938fe-7ff797a93903 125->129 127->102 128->119 132 7ff797a9390e-7ff797a93916 call 7ff797aa4f30 128->132 129->125 129->128 132->138 141 7ff797a93a44-7ff797a93a47 138->141 142 7ff797a93b45-7ff797a93b53 138->142 141->142 143 7ff797a93a4d-7ff797a93a50 141->143 144 7ff797a93a67 142->144 145 7ff797a93b59-7ff797a93b5d 142->145 146 7ff797a93b14-7ff797a93b17 143->146 147 7ff797a93a56-7ff797a93a5a 143->147 148 7ff797a93a6b-7ff797a93a90 call 7ff797aa4f30 144->148 145->148 150 7ff797a93b2f-7ff797a93b40 call 7ff797a92710 146->150 151 7ff797a93b19-7ff797a93b1d 146->151 147->146 149 7ff797a93a60 147->149 157 7ff797a93a92-7ff797a93aa6 call 7ff797a98940 148->157 158 7ff797a93aab-7ff797a93ac0 148->158 149->144 159 7ff797a93c7f-7ff797a93c87 150->159 151->150 153 7ff797a93b1f-7ff797a93b2a 151->153 153->148 157->158 161 7ff797a93ac6-7ff797a93aca 158->161 162 7ff797a93be8-7ff797a93bfa call 7ff797a98830 158->162 159->102 164 7ff797a93ad0-7ff797a93ae8 call 7ff797aa5250 161->164 165 7ff797a93bcd-7ff797a93be2 call 7ff797a91940 161->165 170 7ff797a93bfc-7ff797a93c02 162->170 171 7ff797a93c2e 162->171 173 7ff797a93b62-7ff797a93b7a call 7ff797aa5250 164->173 174 7ff797a93aea-7ff797a93b02 call 7ff797aa5250 164->174 165->161 165->162 176 7ff797a93c04-7ff797a93c1c 170->176 177 7ff797a93c1e-7ff797a93c2c 170->177 175 7ff797a93c31-7ff797a93c40 call 7ff797aa4f30 171->175 187 7ff797a93b87-7ff797a93b9f call 7ff797aa5250 173->187 188 7ff797a93b7c-7ff797a93b80 173->188 174->165 184 7ff797a93b08-7ff797a93b0f 174->184 185 7ff797a93d41-7ff797a93d63 call 7ff797a944e0 175->185 186 7ff797a93c46-7ff797a93c4a 175->186 176->175 177->175 184->165 201 7ff797a93d71-7ff797a93d82 call 7ff797a91c80 185->201 202 7ff797a93d65-7ff797a93d6f call 7ff797a94630 185->202 190 7ff797a93c50-7ff797a93c5f call 7ff797a990e0 186->190 191 7ff797a93cd4-7ff797a93ce6 call 7ff797a98830 186->191 197 7ff797a93ba1-7ff797a93ba5 187->197 198 7ff797a93bac-7ff797a93bc4 call 7ff797aa5250 187->198 188->187 204 7ff797a93c61 190->204 205 7ff797a93cb3-7ff797a93cb6 call 7ff797a98660 190->205 206 7ff797a93d35-7ff797a93d3c 191->206 207 7ff797a93ce8-7ff797a93ceb 191->207 197->198 198->165 219 7ff797a93bc6 198->219 215 7ff797a93d87-7ff797a93d96 201->215 202->215 212 7ff797a93c68 call 7ff797a92710 204->212 218 7ff797a93cbb-7ff797a93cbd 205->218 206->212 207->206 213 7ff797a93ced-7ff797a93d10 call 7ff797a91c80 207->213 226 7ff797a93c6d-7ff797a93c77 212->226 230 7ff797a93d12-7ff797a93d26 call 7ff797a92710 call 7ff797aa4f30 213->230 231 7ff797a93d2b-7ff797a93d33 call 7ff797aa4f30 213->231 216 7ff797a93d98-7ff797a93d9f 215->216 217 7ff797a93dbc-7ff797a93dd2 call 7ff797a99390 215->217 216->217 222 7ff797a93da1-7ff797a93da5 216->222 233 7ff797a93de0-7ff797a93dfc SetDllDirectoryW 217->233 234 7ff797a93dd4 217->234 224 7ff797a93cbf-7ff797a93cc6 218->224 225 7ff797a93cc8-7ff797a93ccf 218->225 219->165 222->217 228 7ff797a93da7-7ff797a93db6 LoadLibraryExW 222->228 224->212 225->215 226->159 228->217 230->226 231->215 238 7ff797a93e02-7ff797a93e11 call 7ff797a98830 233->238 239 7ff797a93ef9-7ff797a93f00 233->239 234->233 251 7ff797a93e13-7ff797a93e19 238->251 252 7ff797a93e2a-7ff797a93e34 call 7ff797aa4f30 238->252 241 7ff797a94000-7ff797a94008 239->241 242 7ff797a93f06-7ff797a93f0d 239->242 246 7ff797a9400a-7ff797a94027 PostMessageW GetMessageW 241->246 247 7ff797a9402d-7ff797a9405f call 7ff797a936a0 call 7ff797a93360 call 7ff797a93670 call 7ff797a96fc0 call 7ff797a96d70 241->247 242->241 245 7ff797a93f13-7ff797a93f1d call 7ff797a933c0 242->245 245->226 259 7ff797a93f23-7ff797a93f37 call 7ff797a990c0 245->259 246->247 256 7ff797a93e25-7ff797a93e27 251->256 257 7ff797a93e1b-7ff797a93e23 251->257 261 7ff797a93eea-7ff797a93ef4 call 7ff797a98940 252->261 262 7ff797a93e3a-7ff797a93e40 252->262 256->252 257->256 271 7ff797a93f39-7ff797a93f56 PostMessageW GetMessageW 259->271 272 7ff797a93f5c-7ff797a93f98 call 7ff797a98940 call 7ff797a989e0 call 7ff797a96fc0 call 7ff797a96d70 call 7ff797a988e0 259->272 261->239 262->261 266 7ff797a93e46-7ff797a93e4c 262->266 269 7ff797a93e57-7ff797a93e59 266->269 270 7ff797a93e4e-7ff797a93e50 266->270 269->239 275 7ff797a93e5f-7ff797a93e7b call 7ff797a96dc0 call 7ff797a97340 269->275 270->275 276 7ff797a93e52 270->276 271->272 307 7ff797a93f9d-7ff797a93f9f 272->307 290 7ff797a93e86-7ff797a93e8d 275->290 291 7ff797a93e7d-7ff797a93e84 275->291 276->239 294 7ff797a93e8f-7ff797a93e9c call 7ff797a96e00 290->294 295 7ff797a93ea7-7ff797a93eb1 call 7ff797a971b0 290->295 293 7ff797a93ed3-7ff797a93ee8 call 7ff797a92a50 call 7ff797a96fc0 call 7ff797a96d70 291->293 293->239 294->295 304 7ff797a93e9e-7ff797a93ea5 294->304 305 7ff797a93eb3-7ff797a93eba 295->305 306 7ff797a93ebc-7ff797a93eca call 7ff797a974f0 295->306 304->293 305->293 306->239 319 7ff797a93ecc 306->319 310 7ff797a93fa1-7ff797a93fb7 call 7ff797a98ed0 call 7ff797a988e0 307->310 311 7ff797a93fed-7ff797a93ffb call 7ff797a91900 307->311 310->311 323 7ff797a93fb9-7ff797a93fce 310->323 311->226 319->293 324 7ff797a93fd0-7ff797a93fe3 call 7ff797a92710 call 7ff797a91900 323->324 325 7ff797a93fe8 call 7ff797a92a50 323->325 324->226 325->311
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                            • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                            • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                            • Opcode ID: 674bcc60670d672aff4ed365146476eca55c393db1b0a501f98576d5e66456e0
                                                                                                                                                                                                                            • Instruction ID: 41a0cd8c80d90f16871f4603bbbf255247fb393671834bca1d37e3b458fab64f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 674bcc60670d672aff4ed365146476eca55c393db1b0a501f98576d5e66456e0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53326E21A0C68291FA39B73DD854BB9A7A1EF447C4FC44036DA5D432D6EF2CE56AC360

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 479 7ff797ab5c00-7ff797ab5c3b call 7ff797ab5588 call 7ff797ab5590 call 7ff797ab55f8 486 7ff797ab5c41-7ff797ab5c4c call 7ff797ab5598 479->486 487 7ff797ab5e65-7ff797ab5eb1 call 7ff797aaa900 call 7ff797ab5588 call 7ff797ab5590 call 7ff797ab55f8 479->487 486->487 493 7ff797ab5c52-7ff797ab5c5c 486->493 512 7ff797ab5fef-7ff797ab605d call 7ff797aaa900 call 7ff797ab1578 487->512 513 7ff797ab5eb7-7ff797ab5ec2 call 7ff797ab5598 487->513 495 7ff797ab5c7e-7ff797ab5c82 493->495 496 7ff797ab5c5e-7ff797ab5c61 493->496 499 7ff797ab5c85-7ff797ab5c8d 495->499 497 7ff797ab5c64-7ff797ab5c6f 496->497 500 7ff797ab5c71-7ff797ab5c78 497->500 501 7ff797ab5c7a-7ff797ab5c7c 497->501 499->499 503 7ff797ab5c8f-7ff797ab5ca2 call 7ff797aad5fc 499->503 500->497 500->501 501->495 504 7ff797ab5cab-7ff797ab5cb9 501->504 510 7ff797ab5ca4-7ff797ab5ca6 call 7ff797aaa948 503->510 511 7ff797ab5cba-7ff797ab5cc6 call 7ff797aaa948 503->511 510->504 521 7ff797ab5ccd-7ff797ab5cd5 511->521 532 7ff797ab605f-7ff797ab6066 512->532 533 7ff797ab606b-7ff797ab606e 512->533 513->512 522 7ff797ab5ec8-7ff797ab5ed3 call 7ff797ab55c8 513->522 521->521 524 7ff797ab5cd7-7ff797ab5ce8 call 7ff797ab0474 521->524 522->512 534 7ff797ab5ed9-7ff797ab5efc call 7ff797aaa948 GetTimeZoneInformation 522->534 524->487 531 7ff797ab5cee-7ff797ab5d44 call 7ff797aba4d0 * 4 call 7ff797ab5b1c 524->531 592 7ff797ab5d46-7ff797ab5d4a 531->592 537 7ff797ab60fb-7ff797ab60fe 532->537 538 7ff797ab6070 533->538 539 7ff797ab60a5-7ff797ab60b8 call 7ff797aad5fc 533->539 545 7ff797ab5f02-7ff797ab5f23 534->545 546 7ff797ab5fc4-7ff797ab5fee call 7ff797ab5580 call 7ff797ab5570 call 7ff797ab5578 534->546 541 7ff797ab6073 call 7ff797ab5e7c 537->541 542 7ff797ab6104-7ff797ab610c call 7ff797ab5c00 537->542 538->541 554 7ff797ab60c3-7ff797ab60de call 7ff797ab1578 539->554 555 7ff797ab60ba 539->555 558 7ff797ab6078-7ff797ab60a4 call 7ff797aaa948 call 7ff797a9c550 541->558 542->558 551 7ff797ab5f25-7ff797ab5f2b 545->551 552 7ff797ab5f2e-7ff797ab5f35 545->552 551->552 559 7ff797ab5f49 552->559 560 7ff797ab5f37-7ff797ab5f3f 552->560 578 7ff797ab60e0-7ff797ab60e3 554->578 579 7ff797ab60e5-7ff797ab60f7 call 7ff797aaa948 554->579 561 7ff797ab60bc-7ff797ab60c1 call 7ff797aaa948 555->561 570 7ff797ab5f4b-7ff797ab5fbf call 7ff797aba4d0 * 4 call 7ff797ab2b5c call 7ff797ab6114 * 2 559->570 560->559 566 7ff797ab5f41-7ff797ab5f47 560->566 561->538 566->570 570->546 578->561 579->537 594 7ff797ab5d50-7ff797ab5d54 592->594 595 7ff797ab5d4c 592->595 594->592 596 7ff797ab5d56-7ff797ab5d7b call 7ff797aa6b58 594->596 595->594 603 7ff797ab5d7e-7ff797ab5d82 596->603 605 7ff797ab5d91-7ff797ab5d95 603->605 606 7ff797ab5d84-7ff797ab5d8f 603->606 605->603 606->605 608 7ff797ab5d97-7ff797ab5d9b 606->608 610 7ff797ab5d9d-7ff797ab5dc5 call 7ff797aa6b58 608->610 611 7ff797ab5e1c-7ff797ab5e20 608->611 619 7ff797ab5de3-7ff797ab5de7 610->619 620 7ff797ab5dc7 610->620 612 7ff797ab5e22-7ff797ab5e24 611->612 613 7ff797ab5e27-7ff797ab5e34 611->613 612->613 615 7ff797ab5e4f-7ff797ab5e5e call 7ff797ab5580 call 7ff797ab5570 613->615 616 7ff797ab5e36-7ff797ab5e4c call 7ff797ab5b1c 613->616 615->487 616->615 619->611 625 7ff797ab5de9-7ff797ab5e07 call 7ff797aa6b58 619->625 623 7ff797ab5dca-7ff797ab5dd1 620->623 623->619 626 7ff797ab5dd3-7ff797ab5de1 623->626 631 7ff797ab5e13-7ff797ab5e1a 625->631 626->619 626->623 631->611 632 7ff797ab5e09-7ff797ab5e0d 631->632 632->611 633 7ff797ab5e0f 632->633 633->631
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5C45
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB55AC
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: RtlFreeHeap.NTDLL(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF797AAA8DF,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAA909
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF797AAA8DF,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAA92E
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5C34
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB560C
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EAA
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EBB
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5ECC
                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF797AB610C), ref: 00007FF797AB5EF3
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                            • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                            • API String ID: 4070488512-239921721
                                                                                                                                                                                                                            • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                            • Instruction ID: 51e4f683cfcfc2972364c488017208ef7d270dedcecd4423086ef2c494710718
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BD1A026E0824286E734FF3AD8819B9E7A1EF947D4FC48135EA4D47695EF3CE4428760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 693 7ff797ab6964-7ff797ab69d7 call 7ff797ab6698 696 7ff797ab69f1-7ff797ab69fb call 7ff797aa8520 693->696 697 7ff797ab69d9-7ff797ab69e2 call 7ff797aa4ee8 693->697 702 7ff797ab6a16-7ff797ab6a7f CreateFileW 696->702 703 7ff797ab69fd-7ff797ab6a14 call 7ff797aa4ee8 call 7ff797aa4f08 696->703 704 7ff797ab69e5-7ff797ab69ec call 7ff797aa4f08 697->704 707 7ff797ab6a81-7ff797ab6a87 702->707 708 7ff797ab6afc-7ff797ab6b07 GetFileType 702->708 703->704 715 7ff797ab6d32-7ff797ab6d52 704->715 713 7ff797ab6ac9-7ff797ab6af7 GetLastError call 7ff797aa4e7c 707->713 714 7ff797ab6a89-7ff797ab6a8d 707->714 710 7ff797ab6b09-7ff797ab6b44 GetLastError call 7ff797aa4e7c CloseHandle 708->710 711 7ff797ab6b5a-7ff797ab6b61 708->711 710->704 727 7ff797ab6b4a-7ff797ab6b55 call 7ff797aa4f08 710->727 718 7ff797ab6b63-7ff797ab6b67 711->718 719 7ff797ab6b69-7ff797ab6b6c 711->719 713->704 714->713 720 7ff797ab6a8f-7ff797ab6ac7 CreateFileW 714->720 725 7ff797ab6b72-7ff797ab6bc7 call 7ff797aa8438 718->725 719->725 726 7ff797ab6b6e 719->726 720->708 720->713 732 7ff797ab6be6-7ff797ab6c17 call 7ff797ab6418 725->732 733 7ff797ab6bc9-7ff797ab6bd5 call 7ff797ab68a0 725->733 726->725 727->704 739 7ff797ab6c19-7ff797ab6c1b 732->739 740 7ff797ab6c1d-7ff797ab6c5f 732->740 733->732 738 7ff797ab6bd7 733->738 741 7ff797ab6bd9-7ff797ab6be1 call 7ff797aaaac0 738->741 739->741 742 7ff797ab6c81-7ff797ab6c8c 740->742 743 7ff797ab6c61-7ff797ab6c65 740->743 741->715 746 7ff797ab6c92-7ff797ab6c96 742->746 747 7ff797ab6d30 742->747 743->742 745 7ff797ab6c67-7ff797ab6c7c 743->745 745->742 746->747 749 7ff797ab6c9c-7ff797ab6ce1 CloseHandle CreateFileW 746->749 747->715 750 7ff797ab6d16-7ff797ab6d2b 749->750 751 7ff797ab6ce3-7ff797ab6d11 GetLastError call 7ff797aa4e7c call 7ff797aa8660 749->751 750->747 751->750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1617910340-0
                                                                                                                                                                                                                            • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                            • Instruction ID: 2a4c604cae036d5256851230794861e57e18b886c65693132042442af51a6ef2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1C1C032B28A4289EB20EFB8C490AAC7761F749BE8F810235DE1E57794DF38D012C350

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FindFirstFileW.KERNELBASE(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A9842B
                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984AE
                                                                                                                                                                                                                            • DeleteFileW.KERNELBASE(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984CD
                                                                                                                                                                                                                            • FindNextFileW.KERNELBASE(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984DB
                                                                                                                                                                                                                            • FindClose.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984EC
                                                                                                                                                                                                                            • RemoveDirectoryW.KERNELBASE(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984F5
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                            • String ID: %s\*
                                                                                                                                                                                                                            • API String ID: 1057558799-766152087
                                                                                                                                                                                                                            • Opcode ID: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                            • Instruction ID: 3a544d7c8f2cf00edbe62b200540771638555732c2396bb4ee0e53f326dfea8e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0413321A0C54295EA30BB78E8449BAA3A1FFD47E4FC00235D55D436D4EF3CE5578754

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 1014 7ff797ab5e7c-7ff797ab5eb1 call 7ff797ab5588 call 7ff797ab5590 call 7ff797ab55f8 1021 7ff797ab5fef-7ff797ab605d call 7ff797aaa900 call 7ff797ab1578 1014->1021 1022 7ff797ab5eb7-7ff797ab5ec2 call 7ff797ab5598 1014->1022 1033 7ff797ab605f-7ff797ab6066 1021->1033 1034 7ff797ab606b-7ff797ab606e 1021->1034 1022->1021 1027 7ff797ab5ec8-7ff797ab5ed3 call 7ff797ab55c8 1022->1027 1027->1021 1035 7ff797ab5ed9-7ff797ab5efc call 7ff797aaa948 GetTimeZoneInformation 1027->1035 1037 7ff797ab60fb-7ff797ab60fe 1033->1037 1038 7ff797ab6070 1034->1038 1039 7ff797ab60a5-7ff797ab60b8 call 7ff797aad5fc 1034->1039 1044 7ff797ab5f02-7ff797ab5f23 1035->1044 1045 7ff797ab5fc4-7ff797ab5fee call 7ff797ab5580 call 7ff797ab5570 call 7ff797ab5578 1035->1045 1041 7ff797ab6073 call 7ff797ab5e7c 1037->1041 1042 7ff797ab6104-7ff797ab610c call 7ff797ab5c00 1037->1042 1038->1041 1052 7ff797ab60c3-7ff797ab60de call 7ff797ab1578 1039->1052 1053 7ff797ab60ba 1039->1053 1055 7ff797ab6078-7ff797ab60a4 call 7ff797aaa948 call 7ff797a9c550 1041->1055 1042->1055 1049 7ff797ab5f25-7ff797ab5f2b 1044->1049 1050 7ff797ab5f2e-7ff797ab5f35 1044->1050 1049->1050 1056 7ff797ab5f49 1050->1056 1057 7ff797ab5f37-7ff797ab5f3f 1050->1057 1072 7ff797ab60e0-7ff797ab60e3 1052->1072 1073 7ff797ab60e5-7ff797ab60f7 call 7ff797aaa948 1052->1073 1058 7ff797ab60bc-7ff797ab60c1 call 7ff797aaa948 1053->1058 1065 7ff797ab5f4b-7ff797ab5fbf call 7ff797aba4d0 * 4 call 7ff797ab2b5c call 7ff797ab6114 * 2 1056->1065 1057->1056 1062 7ff797ab5f41-7ff797ab5f47 1057->1062 1058->1038 1062->1065 1065->1045 1072->1058 1073->1037
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EAA
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB560C
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EBB
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB55AC
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5ECC
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB55DC
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: RtlFreeHeap.NTDLL(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF797AB610C), ref: 00007FF797AB5EF3
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                            • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                            • API String ID: 3458911817-239921721
                                                                                                                                                                                                                            • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                            • Instruction ID: 76aa40a37d04476e90406283f172be343a2de1eb45a6bef6bbd602bf77ee1d92
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF515032A0864286E734FF3AD9819B9E761FB587C4FC48135EA4D47696DF3CE4428760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                            • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                            • Instruction ID: 56bebea124d56ff416a92217a56a4120e1a5bc0e4dbf6f50752514073628739f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49F06822A1874186F7709BB8B899BA6B390EBC47A4F850335D96D027D4DF3CD05ACA14

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 331 7ff797a91950-7ff797a9198b call 7ff797a945c0 334 7ff797a91991-7ff797a919d1 call 7ff797a97f90 331->334 335 7ff797a91c4e-7ff797a91c72 call 7ff797a9c550 331->335 340 7ff797a919d7-7ff797a919e7 call 7ff797aa06d4 334->340 341 7ff797a91c3b-7ff797a91c3e call 7ff797aa004c 334->341 346 7ff797a91a08-7ff797a91a24 call 7ff797aa039c 340->346 347 7ff797a919e9-7ff797a91a03 call 7ff797aa4f08 call 7ff797a92910 340->347 345 7ff797a91c43-7ff797a91c4b 341->345 345->335 352 7ff797a91a45-7ff797a91a5a call 7ff797aa4f28 346->352 353 7ff797a91a26-7ff797a91a40 call 7ff797aa4f08 call 7ff797a92910 346->353 347->341 361 7ff797a91a7b-7ff797a91afc call 7ff797a91c80 * 2 call 7ff797aa06d4 352->361 362 7ff797a91a5c-7ff797a91a76 call 7ff797aa4f08 call 7ff797a92910 352->362 353->341 373 7ff797a91b01-7ff797a91b14 call 7ff797aa4f44 361->373 362->341 376 7ff797a91b35-7ff797a91b4e call 7ff797aa039c 373->376 377 7ff797a91b16-7ff797a91b30 call 7ff797aa4f08 call 7ff797a92910 373->377 383 7ff797a91b6f-7ff797a91b8b call 7ff797aa0110 376->383 384 7ff797a91b50-7ff797a91b6a call 7ff797aa4f08 call 7ff797a92910 376->384 377->341 391 7ff797a91b8d-7ff797a91b99 call 7ff797a92710 383->391 392 7ff797a91b9e-7ff797a91bac 383->392 384->341 391->341 392->341 395 7ff797a91bb2-7ff797a91bb9 392->395 397 7ff797a91bc1-7ff797a91bc7 395->397 398 7ff797a91be0-7ff797a91bef 397->398 399 7ff797a91bc9-7ff797a91bd6 397->399 398->398 400 7ff797a91bf1-7ff797a91bfa 398->400 399->400 401 7ff797a91c0f 400->401 402 7ff797a91bfc-7ff797a91bff 400->402 404 7ff797a91c11-7ff797a91c24 401->404 402->401 403 7ff797a91c01-7ff797a91c04 402->403 403->401 405 7ff797a91c06-7ff797a91c09 403->405 406 7ff797a91c26 404->406 407 7ff797a91c2d-7ff797a91c39 404->407 405->401 408 7ff797a91c0b-7ff797a91c0d 405->408 406->407 407->341 407->397 408->404
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A97F90: _fread_nolock.LIBCMT ref: 00007FF797A9803A
                                                                                                                                                                                                                            • _fread_nolock.LIBCMT ref: 00007FF797A91A1B
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF797A91B6A), ref: 00007FF797A9295E
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                            • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                            • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                            • Opcode ID: 8fbead4cc4f6a2d37fa178a847b3087a116f1e80fa57e38fbefe3405cc97b133
                                                                                                                                                                                                                            • Instruction ID: 257f65e1921c3288427ec59d2746d6446dad6ee717878c09ce64873f40b96d5c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbead4cc4f6a2d37fa178a847b3087a116f1e80fa57e38fbefe3405cc97b133
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7981A171A0C68286EB74EB3CD840AB9A3A1EF947C4FC04435E98D47796EE3CE5578760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 409 7ff797a91600-7ff797a91611 410 7ff797a91613-7ff797a9161c call 7ff797a91050 409->410 411 7ff797a91637-7ff797a91651 call 7ff797a945c0 409->411 416 7ff797a9162e-7ff797a91636 410->416 417 7ff797a9161e-7ff797a91629 call 7ff797a92710 410->417 418 7ff797a91682-7ff797a9169c call 7ff797a945c0 411->418 419 7ff797a91653-7ff797a91681 call 7ff797aa4f08 call 7ff797a92910 411->419 417->416 425 7ff797a916b8-7ff797a916cf call 7ff797aa06d4 418->425 426 7ff797a9169e-7ff797a916b3 call 7ff797a92710 418->426 434 7ff797a916d1-7ff797a916f4 call 7ff797aa4f08 call 7ff797a92910 425->434 435 7ff797a916f9-7ff797a916fd 425->435 433 7ff797a91821-7ff797a91824 call 7ff797aa004c 426->433 442 7ff797a91829-7ff797a9183b 433->442 447 7ff797a91819-7ff797a9181c call 7ff797aa004c 434->447 438 7ff797a916ff-7ff797a9170b call 7ff797a91210 435->438 439 7ff797a91717-7ff797a91737 call 7ff797aa4f44 435->439 444 7ff797a91710-7ff797a91712 438->444 448 7ff797a91761-7ff797a9176c 439->448 449 7ff797a91739-7ff797a9175c call 7ff797aa4f08 call 7ff797a92910 439->449 444->447 447->433 453 7ff797a91802-7ff797a9180a call 7ff797aa4f30 448->453 454 7ff797a91772-7ff797a91777 448->454 461 7ff797a9180f-7ff797a91814 449->461 453->461 456 7ff797a91780-7ff797a917a2 call 7ff797aa039c 454->456 464 7ff797a917a4-7ff797a917bc call 7ff797aa0adc 456->464 465 7ff797a917da-7ff797a917e6 call 7ff797aa4f08 456->465 461->447 470 7ff797a917c5-7ff797a917d8 call 7ff797aa4f08 464->470 471 7ff797a917be-7ff797a917c1 464->471 472 7ff797a917ed-7ff797a917f8 call 7ff797a92910 465->472 470->472 471->456 473 7ff797a917c3 471->473 476 7ff797a917fd 472->476 473->476 476->453
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                            • Opcode ID: 2d694762d0ae120ba84ae7704b88354d6a2418a34f1cc5beb72dfd35ceea6b99
                                                                                                                                                                                                                            • Instruction ID: 9a77465894314c7172249f3b2936db6f68979c39932fa24c6616c8ffd50d238f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d694762d0ae120ba84ae7704b88354d6a2418a34f1cc5beb72dfd35ceea6b99
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D518C21B0864392EA34BB79D8409AAE391FF90BD4FC44531EE0C077D6EE3CE5668760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(?,?,00000000,00007FF797A93CBB), ref: 00007FF797A98704
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00007FF797A93CBB), ref: 00007FF797A9870A
                                                                                                                                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00007FF797A93CBB), ref: 00007FF797A9874C
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98830: GetEnvironmentVariableW.KERNEL32(00007FF797A9388E), ref: 00007FF797A98867
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF797A98889
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AA8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AA8251
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92810: MessageBoxW.USER32 ref: 00007FF797A928EA
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                            • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                            • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                            • Instruction ID: 980781023d3d0b9314c532898f29d651e52b67215f89be5ef163e1de151886c5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4241BD11A1964254FA38BB7EA851ABAD391EF84BD0FC04031ED0D477EAEE3CE4178760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 756 7ff797a91210-7ff797a9126d call 7ff797a9bd80 759 7ff797a9126f-7ff797a91296 call 7ff797a92710 756->759 760 7ff797a91297-7ff797a912af call 7ff797aa4f44 756->760 765 7ff797a912b1-7ff797a912cf call 7ff797aa4f08 call 7ff797a92910 760->765 766 7ff797a912d4-7ff797a912e4 call 7ff797aa4f44 760->766 777 7ff797a91439-7ff797a9144e call 7ff797a9ba60 call 7ff797aa4f30 * 2 765->777 772 7ff797a912e6-7ff797a91304 call 7ff797aa4f08 call 7ff797a92910 766->772 773 7ff797a91309-7ff797a9131b 766->773 772->777 776 7ff797a91320-7ff797a91345 call 7ff797aa039c 773->776 785 7ff797a91431 776->785 786 7ff797a9134b-7ff797a91355 call 7ff797aa0110 776->786 793 7ff797a91453-7ff797a9146d 777->793 785->777 786->785 792 7ff797a9135b-7ff797a91367 786->792 794 7ff797a91370-7ff797a91398 call 7ff797a9a1c0 792->794 797 7ff797a91416-7ff797a9142c call 7ff797a92710 794->797 798 7ff797a9139a-7ff797a9139d 794->798 797->785 799 7ff797a9139f-7ff797a913a9 798->799 800 7ff797a91411 798->800 802 7ff797a913d4-7ff797a913d7 799->802 803 7ff797a913ab-7ff797a913b9 call 7ff797aa0adc 799->803 800->797 804 7ff797a913d9-7ff797a913e7 call 7ff797ab9e30 802->804 805 7ff797a913ea-7ff797a913ef 802->805 809 7ff797a913be-7ff797a913c1 803->809 804->805 805->794 808 7ff797a913f5-7ff797a913f8 805->808 811 7ff797a913fa-7ff797a913fd 808->811 812 7ff797a9140c-7ff797a9140f 808->812 813 7ff797a913cf-7ff797a913d2 809->813 814 7ff797a913c3-7ff797a913cd call 7ff797aa0110 809->814 811->797 815 7ff797a913ff-7ff797a91407 811->815 812->785 813->797 814->805 814->813 815->776
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                            • Opcode ID: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                            • Instruction ID: 385c31c617d5420bb38d811b10421ff31d5549c0437d14932c343b386e5bfc82
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F51D022A0964285EA74BB39E840BBAA291FF94BD0FC44131ED4D477D5EE3CE453C720

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF797AAF0AA,?,?,-00000018,00007FF797AAAD53,?,?,?,00007FF797AAAC4A,?,?,?,00007FF797AA5F3E), ref: 00007FF797AAEE8C
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF797AAF0AA,?,?,-00000018,00007FF797AAAD53,?,?,?,00007FF797AAAC4A,?,?,?,00007FF797AA5F3E), ref: 00007FF797AAEE98
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                            • API String ID: 3013587201-537541572
                                                                                                                                                                                                                            • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                            • Instruction ID: b4a2df4628786b0cd2a5a550b1cbe9d79b12680255dbed8d48b67acbc6189d65
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3341B221B1DA1291EA39AB6EA800D75A392FF58FD0FC84539DD1D47784EF3CE8468364

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,00007FF797A93804), ref: 00007FF797A936E1
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A93804), ref: 00007FF797A936EB
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92C9E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92D63
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92C50: MessageBoxW.USER32 ref: 00007FF797A92D99
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                            • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                            • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                            • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                            • Instruction ID: 75084620688c4976b3dfbb0cfb01b87139182ce064a52d51e67c92750a6abbdc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44217C61B1C64251FA34BB38EC14BBAA360FF893C4FC04132E65D826D5EE2CE516C760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 901 7ff797aaba5c-7ff797aaba82 902 7ff797aaba84-7ff797aaba98 call 7ff797aa4ee8 call 7ff797aa4f08 901->902 903 7ff797aaba9d-7ff797aabaa1 901->903 919 7ff797aabe8e 902->919 905 7ff797aabe77-7ff797aabe83 call 7ff797aa4ee8 call 7ff797aa4f08 903->905 906 7ff797aabaa7-7ff797aabaae 903->906 925 7ff797aabe89 call 7ff797aaa8e0 905->925 906->905 908 7ff797aabab4-7ff797aabae2 906->908 908->905 911 7ff797aabae8-7ff797aabaef 908->911 914 7ff797aabaf1-7ff797aabb03 call 7ff797aa4ee8 call 7ff797aa4f08 911->914 915 7ff797aabb08-7ff797aabb0b 911->915 914->925 917 7ff797aabb11-7ff797aabb17 915->917 918 7ff797aabe73-7ff797aabe75 915->918 917->918 923 7ff797aabb1d-7ff797aabb20 917->923 922 7ff797aabe91-7ff797aabea8 918->922 919->922 923->914 926 7ff797aabb22-7ff797aabb47 923->926 925->919 929 7ff797aabb49-7ff797aabb4b 926->929 930 7ff797aabb7a-7ff797aabb81 926->930 932 7ff797aabb72-7ff797aabb78 929->932 933 7ff797aabb4d-7ff797aabb54 929->933 934 7ff797aabb56-7ff797aabb6d call 7ff797aa4ee8 call 7ff797aa4f08 call 7ff797aaa8e0 930->934 935 7ff797aabb83-7ff797aabbab call 7ff797aad5fc call 7ff797aaa948 * 2 930->935 938 7ff797aabbf8-7ff797aabc0f 932->938 933->932 933->934 966 7ff797aabd00 934->966 962 7ff797aabbc8-7ff797aabbf3 call 7ff797aac284 935->962 963 7ff797aabbad-7ff797aabbc3 call 7ff797aa4f08 call 7ff797aa4ee8 935->963 941 7ff797aabc11-7ff797aabc19 938->941 942 7ff797aabc8a-7ff797aabc94 call 7ff797ab391c 938->942 941->942 943 7ff797aabc1b-7ff797aabc1d 941->943 954 7ff797aabc9a-7ff797aabcaf 942->954 955 7ff797aabd1e 942->955 943->942 947 7ff797aabc1f-7ff797aabc35 943->947 947->942 951 7ff797aabc37-7ff797aabc43 947->951 951->942 956 7ff797aabc45-7ff797aabc47 951->956 954->955 960 7ff797aabcb1-7ff797aabcc3 GetConsoleMode 954->960 958 7ff797aabd23-7ff797aabd43 ReadFile 955->958 956->942 961 7ff797aabc49-7ff797aabc61 956->961 964 7ff797aabd49-7ff797aabd51 958->964 965 7ff797aabe3d-7ff797aabe46 GetLastError 958->965 960->955 967 7ff797aabcc5-7ff797aabccd 960->967 961->942 971 7ff797aabc63-7ff797aabc6f 961->971 962->938 963->966 964->965 973 7ff797aabd57 964->973 968 7ff797aabe63-7ff797aabe66 965->968 969 7ff797aabe48-7ff797aabe5e call 7ff797aa4f08 call 7ff797aa4ee8 965->969 970 7ff797aabd03-7ff797aabd0d call 7ff797aaa948 966->970 967->958 975 7ff797aabccf-7ff797aabcf1 ReadConsoleW 967->975 979 7ff797aabcf9-7ff797aabcfb call 7ff797aa4e7c 968->979 980 7ff797aabe6c-7ff797aabe6e 968->980 969->966 970->922 971->942 978 7ff797aabc71-7ff797aabc73 971->978 982 7ff797aabd5e-7ff797aabd73 973->982 984 7ff797aabd12-7ff797aabd1c 975->984 985 7ff797aabcf3 GetLastError 975->985 978->942 989 7ff797aabc75-7ff797aabc85 978->989 979->966 980->970 982->970 991 7ff797aabd75-7ff797aabd80 982->991 984->982 985->979 989->942 994 7ff797aabd82-7ff797aabd9b call 7ff797aab674 991->994 995 7ff797aabda7-7ff797aabdaf 991->995 1003 7ff797aabda0-7ff797aabda2 994->1003 996 7ff797aabdb1-7ff797aabdc3 995->996 997 7ff797aabe2b-7ff797aabe38 call 7ff797aab4b4 995->997 1000 7ff797aabdc5 996->1000 1001 7ff797aabe1e-7ff797aabe26 996->1001 997->1003 1004 7ff797aabdca-7ff797aabdd1 1000->1004 1001->970 1003->970 1006 7ff797aabdd3-7ff797aabdd7 1004->1006 1007 7ff797aabe0d-7ff797aabe18 1004->1007 1008 7ff797aabdf3 1006->1008 1009 7ff797aabdd9-7ff797aabde0 1006->1009 1007->1001 1011 7ff797aabdf9-7ff797aabe09 1008->1011 1009->1008 1010 7ff797aabde2-7ff797aabde6 1009->1010 1010->1008 1012 7ff797aabde8-7ff797aabdf1 1010->1012 1011->1004 1013 7ff797aabe0b 1011->1013 1012->1011 1013->1001
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                            • Instruction ID: 040c066a29ad678fa256ed3e165789738ac49ba2101a51f19ef427c4b7ee6561
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0C1092290C78691E678AB3D9440ABDBB52FB95BC0FD54131EA4E03791EF7CE44787A0

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 995526605-0
                                                                                                                                                                                                                            • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                            • Instruction ID: fb7f2860301a65e324385139528767a8e7c98871b4f1e65ff1c3923a67a71b85
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE215531A0C64741EA20AB7DB944A3AE7A1EF857F0F900239EA6D476E4DE7CD4568710

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetCurrentProcess.KERNEL32 ref: 00007FF797A98590
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: OpenProcessToken.ADVAPI32 ref: 00007FF797A985A3
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetTokenInformation.KERNELBASE ref: 00007FF797A985C8
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetLastError.KERNEL32 ref: 00007FF797A985D2
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetTokenInformation.KERNELBASE ref: 00007FF797A98612
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF797A9862E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: CloseHandle.KERNEL32 ref: 00007FF797A98646
                                                                                                                                                                                                                            • LocalFree.KERNEL32(?,00007FF797A93C55), ref: 00007FF797A9916C
                                                                                                                                                                                                                            • LocalFree.KERNEL32(?,00007FF797A93C55), ref: 00007FF797A99175
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                            • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                            • API String ID: 6828938-1529539262
                                                                                                                                                                                                                            • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                            • Instruction ID: 1d65620058d2d2a2eed05155c57122a350ed31ccc697c3ad4350949ff37d07dc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E217321A0874295F664BB35E815AEAE355FF887C0FD44035EA4D43796DF3CD4168760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateDirectoryW.KERNELBASE(00000000,?,00007FF797A9352C,?,00000000,00007FF797A93F1B), ref: 00007FF797A97F32
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CreateDirectory
                                                                                                                                                                                                                            • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                            • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                            • Opcode ID: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                            • Instruction ID: 0339013bda50760d9b2e3c1b7c4788e555c8572d3ef31fa030e6e13b259c23ae
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5731BA21619AC155FA31AB35E850BAAA354FF84BE0F840231EE6D477C9EE3CD5528720
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF797AACF4B), ref: 00007FF797AAD07C
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF797AACF4B), ref: 00007FF797AAD107
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 953036326-0
                                                                                                                                                                                                                            • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                            • Instruction ID: b0388d9a0ad137a1b44d8a2cb3cd4460770a252f8573aea50a1bd9c7f24e2d28
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6191D332E1865285F778AF7D8440ABDABA2FB40BC8F944139DE4E52698DE3CD443C760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 4170891091-0
                                                                                                                                                                                                                            • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                            • Instruction ID: 8ed86edc7e3b35f137bfd271d56a17b76fc342a873492e10b690fad810924656
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B51D572F052118AEB3CEB789955BBCA7A2EB44399F900235ED1D52AE5DB38E4038750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2780335769-0
                                                                                                                                                                                                                            • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                            • Instruction ID: 0286a7519766aded29385e4c05a76442559d47fe5374f6670a8798640e09fd6f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5151A522E047418AF768EF79D850BBD77A2EB48B98F544434EE0D57684DF38D442C764
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1279662727-0
                                                                                                                                                                                                                            • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                            • Instruction ID: 4d52bba09fb6393b0a6e6dba539874817e644fcc4741dc0f96ca39ee1b37cbbb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B241D622D1878183E368AB38D910779B361FB943E4F508335E65C03AD1EF7CA1E28764
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3251591375-0
                                                                                                                                                                                                                            • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                            • Instruction ID: 149debd90fe632c052ee157e2de35ede07f4e12d681afbbf6946a3609a93a0d4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E313921E09A4681FE74BB7D9851BB9A681EF413C4FC45034DA0E472D3DE2CA857C370
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                            • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                            • Instruction ID: 72e79155db2aba633844e736487d06b0ae5ebf8acf3cb55a4d491d36bb7d4eff
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30D06720B1870642EE287B796C598789356AF88781B941439C84B06393ED2CA84B4360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                            • Instruction ID: a0e5118c64f753fcedec5f7bb3f3ad1f4ba6fae0f26afe42e76b8e892522c136
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A551C861B0924186E77CBB3D9500ABBE692EF44BE4F984634DD6D037D5EE3CE40287A4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                                                                                                            • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                            • Instruction ID: 7f2af02ea9d92fc693c3106bcd76e19349bcb6f30c47ca71e1149996e43837a9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B11C461708A8181EA34AB39A854569F366EB45FF4F944331EE7D07BE9DE3CD0528740
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF797AA5839), ref: 00007FF797AA5957
                                                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF797AA5839), ref: 00007FF797AA596D
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                                                            • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                            • Instruction ID: 1d5e7c4728644f20041798a2d6103bcb2515f9cd657806ee6d192658e3d868fb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5111943160C74282EB686B28A81193AF761FB857B1F900235F69D859D4EF2CD016DB60
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 485612231-0
                                                                                                                                                                                                                            • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                            • Instruction ID: db3aaa3322e740083a9d51925c8427667187822626a2fba6258f79c9f4945cb0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7CE04F50E0920282FE3C7BB95845D789392DF98B80FC40030E80D422A1EE2C68478370
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(?,?,?,00007FF797AAA9D5,?,?,00000000,00007FF797AAAA8A), ref: 00007FF797AAABC6
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797AAA9D5,?,?,00000000,00007FF797AAAA8A), ref: 00007FF797AAABD0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 918212764-0
                                                                                                                                                                                                                            • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                            • Instruction ID: 0e43c06d0bfbd02ebeef12dd9ee6c3d72fb96efa385a5d1cb97d1198971d5796
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A219621F1878241FAB9B7B99491B7992C3DF847E0FC44239D92E477D1DE6CA8834360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                            • Instruction ID: acc62fb6a1202b0ed66f7528bc70990e3bbd51b059b91c307ba9f9094ebd9ffc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B41B63291824287EA38AB3DA54157DF3A2EB55BD0F940131E78E436D1EF2DE403CBA1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _fread_nolock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 840049012-0
                                                                                                                                                                                                                            • Opcode ID: 0452e3aa7aca29920b4941156e71ee71ec49b143be23cefe434c899149b2eae9
                                                                                                                                                                                                                            • Instruction ID: bfaf251ca2edd0a9b8b339cee288a6905da7d9ff50ee4e85dc8a7337d465307a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0452e3aa7aca29920b4941156e71ee71ec49b143be23cefe434c899149b2eae9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9921A321B1865246FAA4BB3A6904BBAD691FF45BE4FC84430EE0D07786DE7DE453C314
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                            • Instruction ID: 07a30ec31649a2903aaff7217f6afe882b93a04ed8b3871456dca50d342a20f0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1314122A1865286E7797B7D8441B7CAA91EB84BE4FC10135E91D073E2EF7CA44387B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                                                                                                            • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                            • Instruction ID: 2092b41548e01224f13e5638adcf75e7cfff044f643c161d8c323e3ce29d09a5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8021AB72A047458AEF28AF79C080ABC77A5EB04758F840637E76C06AD5DF38D486C7A0
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                            • Instruction ID: 9e5ef18c0663f4a02586913fbf61dd22cad2612e8ffe7c36d76966b4d937e62d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5911C922A1C24281EA78BF69980097DE6A2FF95BC0FC40031FB4C57B95DF3DD40247A4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                            • Instruction ID: 095fe67aa2576d3bb9c2782c68024a64948c8cb0b8b7094e3bda5c2c76f04f4a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E21B032A08A428ADB75AF2CD440B79B7A0FB84B94F944234E65D476D9DF3CD8068B10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                            • Instruction ID: 832604043787d8c9c00d1a8a125189b74f64c140df54d132f19d7ee215754110
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7601A521A0874541E568EF7A590146AE792FF95FE0F884631EE5C13BD6DE3CD4034354
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,?,?,00007FF797AA0C90,?,?,?,00007FF797AA22FA,?,?,?,?,?,00007FF797AA3AE9), ref: 00007FF797AAD63A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AllocHeap
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 4292702814-0
                                                                                                                                                                                                                            • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                            • Instruction ID: fd14bbfa6913ca9eafd8e1e56c4ddea6218b46c381678251d6f1b2d93c792c0e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABF05E50F2960344FE7837795941EB49692EF847E0F880730DC6E466C5EE2CA48283B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95840
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95852
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95889
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9589B
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958B4
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958C6
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958DF
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958F1
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9590D
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9591F
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9593B
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9594D
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95969
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9597B
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95997
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A959A9
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A959C5
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A959D7
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressErrorLastProc
                                                                                                                                                                                                                            • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                            • API String ID: 199729137-653951865
                                                                                                                                                                                                                            • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                            • Instruction ID: 03925e6c2001c48b169be09050fe13276519ce7fe0bffaff4384225c8edcf33f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3227E64A09B0B91FA35BB7DAC55DB4A3A0EF187D5BC55035D81E022A0FF3CA56B9330
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                            • API String ID: 808467561-2761157908
                                                                                                                                                                                                                            • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                            • Instruction ID: 92c910505b1148ae7416a4e7db35aa1aca51e322fadc579b35dd828b571fe5c4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AB2D172A182828BE7759F7CD440FFDB7A1FB443C8F905135DA0A57A98DB38A902CB50
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                            • API String ID: 0-2665694366
                                                                                                                                                                                                                            • Opcode ID: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                            • Instruction ID: 80a356e3772757201f1349ec2446428fa7b32fb45de700f4dfa6ac9459e7e296
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE52F676A146A58BD7A49F28C898F7E7BE9FB44380F414139E64A877C0EB3CD851CB50
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3140674995-0
                                                                                                                                                                                                                            • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                            • Instruction ID: 692596d2d4b6db597d29cb6a36ea38e148957d893cb53c50aa73c1124e607632
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12312172608B858AEB749F74E8407ED7364FB94784F84403ADA4E47B94EF38D559C710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                                                                                                            • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                            • Instruction ID: c88132884acdafb90cf80ddd54055cdb65f6f1bbd19727b0d87240edb99720d8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05316036608B8186DB74DF39E8406AEB3A4FB88794F940135EA9D43B58EF3CC556CB10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2227656907-0
                                                                                                                                                                                                                            • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                            • Instruction ID: c2262a4ee5d4060f39b42cc48e4c851ee4a2449ab54f86d8bf2161a7b069bcb2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3B1E522B1868241EA71BB39D8009B9E391EB65BE4FC45135EE5D07BC5EF3CE442C360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                                                            • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                            • Instruction ID: af09ba34b7039b8c61fabb6598136504326a5def0977b2b66766882cc4079cab
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F118222B14F058AFB10DF74E8446B973A4FB59B98F840E31DA2D467A4EF3CD1558350
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy_s
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1502251526-0
                                                                                                                                                                                                                            • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                            • Instruction ID: 53ac5d3b7b5c41f0b539b6f8a28ec9d27fa6aba44f3ae15c0ee6329270b472b9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FC1D272B1968687EB34DF69E044A6AF7A1F784BC4F848135DB4A47784DB3DE806CB40
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                            • API String ID: 0-1127688429
                                                                                                                                                                                                                            • Opcode ID: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                            • Instruction ID: 833cf1b99eed7faa15bb37d194a27260df37da604a0ae8233d0d98ed240ef98a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DF1C476A183C54BE7B5AF2CC889E3ABAE9FF44780F454139DA4947390DB38E852C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 15204871-0
                                                                                                                                                                                                                            • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                            • Instruction ID: 6196a117e961683e7e251ab4ed06d7baaae11909eeebc70fdce856168339d02d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4BB15A73A04B89CBEB65CF3EC8467687BA0F744B88F158925DA5D837A4CB39D452C710
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                                            • API String ID: 0-227171996
                                                                                                                                                                                                                            • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                            • Instruction ID: 76e2b74acdf330cb2384b41e2050a8a3ffc427b1e067d322c9295496dddfb0ca
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FEE1A532A0965686EB7CAF3D805093DB3A2FF45BC8F945135DA0E07694DF2AE853C790
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                            • API String ID: 0-900081337
                                                                                                                                                                                                                            • Opcode ID: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                            • Instruction ID: 5d9db8d892c57ddd4d32c97653ffd0d44916d0494386f60db810c697b8b41b83
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B791C776A182C587E7B49F2DC84DF3EBAA9FB44380F514139DA4A467C0DB38E551CB10
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: e+000$gfff
                                                                                                                                                                                                                            • API String ID: 0-3030954782
                                                                                                                                                                                                                            • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                            • Instruction ID: 87110580967d703a73fa3d4a8edfc82903b5e9c31c76b3bccba9d83587f4d731
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79514A63B1C2C286E7399F799801B69BB92F744BD4F888231DB9847AC9CE3DD4428751
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1010374628-0
                                                                                                                                                                                                                            • Opcode ID: 237fa8d459c5d11eae1bba494416b753c006fbba9c027a8b8839988129060696
                                                                                                                                                                                                                            • Instruction ID: 5633b03ef659960cf952879231feb2d70ea9de91292162c63016c28e5db79f7a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 237fa8d459c5d11eae1bba494416b753c006fbba9c027a8b8839988129060696
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B029D22B1D64241FA75BB3A9845A7AA781EF41BE0FC58634ED6D463D2DE3CE4038374
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: gfffffff
                                                                                                                                                                                                                            • API String ID: 0-1523873471
                                                                                                                                                                                                                            • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                            • Instruction ID: a790ad41d62366f6643f46964906b8aca45519e77ea65eab5ee42b5abd1b7c46
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2A13762A0978546EB39DF39A400BA9B792FB54BC4F848132DACD47789DE3DD502C790
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: TMP
                                                                                                                                                                                                                            • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                            • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                            • Instruction ID: 8c9ce5878b5b50d95bec012715e72401a6f869c586a0b15258a65de8a21c1299
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46517E11B0860241EA79B73E9901D7AD392EF54BE4FC84534EE1E47796EE3CE44343A8
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                                                                                            • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                            • Instruction ID: c9f1a41726958b31be8620858bbc1ccef45c02fed6a2ff42691b3b14522b9659
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6B09260E07A42C2EA183B396CC2A2863A4BF58741FD80138C00C40330FE2C20E65720
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                            • Instruction ID: 9cc08ad579cd47d9efcd6c8c559a9e8c6045f038d18be6f88e9156a6472c852e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0D1D562A0864245EB7CEF3D8050A3EA7A2EF05BC8F954235DE0D07795DF39E846C7A1
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                            • Instruction ID: 318b30c7ebc288081ac7d5291d23a8410052aab34dd753652c8a412eba7f8d67
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12C1CE722181E08BD299EB29E86947A73E0F78934EBD5406BEF87477C5C73CA415DB20
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                            • Instruction ID: ad41d6df992b3560a291e88f61cbd2311cfc098d4d06f0e77c5501584e5ed114
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74B18F72A0874585E7789F3DC15063CBBA2E799B88FA40135CA4E473D5CF39D4A2C7A4
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                            • Instruction ID: 8d3372a2ad167173ef2f0c33a75528628a72748b09c2202543ecc4024d6cbd22
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C81F672A0C78146DB78DB6DA442B7AB692FB45BD4F804635DA8D43B89DF3CD4018B50
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                            • Instruction ID: fc0fdf4ddfed1b4645680494342c93f2e101be3f94e5d14274288a45379b8034
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C161F722E086928AFB78AB7C9450E7DE791EF447E0F944339D61D43AD5DE6DE8028720
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                            • Instruction ID: 32003826d3d96730fcf8b68c52cd9a50470fb47bb03ec73a18167a472c6886c6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2518336A1965296E7789B3DC040A38B3B2EB65BA8F644131CE4D177D4CB3AE853C7D0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                            • Instruction ID: f3ae734c4f613c00929b1adadd0c29c6dc75b02f99a5dc163e94eed38dce99f0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54519436A1865196E7389B3DC040A38B7B2EB64B98F644131DE8D177D4DB3AE853C7D0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                            • Instruction ID: a683ebabfc48d1267fd764d7a5b5707cdb43c808d37396f8d38844f8b8421864
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64517236B1865186E7789B3DC544A38B3A2EB95B98F644131CE4D077D4CB3AE863C7A0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                            • Instruction ID: fbc13303b89ee0241ddf9ea751802b8ed6535794f66c30e722e96e0e7808c126
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56516636A1865195E7389B3DC040A38A7B2EB59B98FA45131CE4D17794CF3AEC53CBD0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                            • Instruction ID: e3a454c7101bf96fbb885388e65772610fbafb85bd4ea5fdf4c7588bd92f8b5d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75517336B1865285E7389B3DC140A3CA7A2EB94B98F644132CB4D177D9CB3AEC53C790
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                            • Instruction ID: 9eda609925ac6cc106d4c759386e6fc7b2ae2c07ff74cbacdf4d0be7c83d3c40
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6351B036A1865192E7399F3DC040A38A7B2EB68B98FA45131CE4C17794DB3AE843C790
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                            • Instruction ID: bbb9ccd50f1098cc2dd4c020a2486c79ac151270c63c98d8ab158904fc0d8a50
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3841756280A74A45E9BEDB3C0D08EB4A682DF237E0DD85274DDAD173D3C90D6947C3A4
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 485612231-0
                                                                                                                                                                                                                            • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                            • Instruction ID: cdc8c41d24ae3f7f138c102af7177c6e8eac6b240904fbdbc5605735942c9bce
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA41E322718A5582EF18DF3ED914969B3A2FB48FD0F899036EE0D97B58DE3DD0428340
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                            • Instruction ID: 9d4517a90a8ac7b1169e1bccd68d3775d5ddc576d31b0fe8494960d47780d6a7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3631B432B08B4241E779AB39A44053EEAD6EB84BE0F944238EA5D53BD5DF3CD4038758
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                            • Instruction ID: e5ffb42255c626fd1053e831922999e8167992401b2be3b8adeafc1d598bcddb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3F06871718295CBDBAC9F7DA442A2977D0F7483C0F808039D58D83B04DA7CD0629F14
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                            • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                            • Instruction ID: fbfca952661a0edf050a689fcdddbe998b0f5d7de0b6391e21209ea536b328a2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69A00221D0CC4AE4E66CAB28ED90836B330FB64381BC00031E11E510B0EF3CA456D320
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressErrorLastProc
                                                                                                                                                                                                                            • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                            • API String ID: 199729137-3427451314
                                                                                                                                                                                                                            • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                            • Instruction ID: 9ff43cb9a3bb9f5b18dbfa81382eda3fab21da5451258751bf95bf8834e80c07
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B028024A0DB0791FA39BB7DA854DB4A3A1FF587D5BC51435D92E02260FF3CA95B8230
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A99390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF797A945F4,00000000,00007FF797A91985), ref: 00007FF797A993C9
                                                                                                                                                                                                                            • ExpandEnvironmentStringsW.KERNEL32(?,00007FF797A986B7,?,?,00000000,00007FF797A93CBB), ref: 00007FF797A9822C
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92810: MessageBoxW.USER32 ref: 00007FF797A928EA
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                            • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                            • API String ID: 1662231829-930877121
                                                                                                                                                                                                                            • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                            • Instruction ID: bac8056d1dda27103fa431baa6b4cbbd76e63328bdb53030f931c5c704797727
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E517011A2DA4291FA74BB3DAC51EBAE391EF947C0FC44431DA0E836D5EE2CE4168760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                            • String ID: P%
                                                                                                                                                                                                                            • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                            • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                            • Instruction ID: e6cf2ef07971ee24512612720d821ec9928ec5a80807a0c36f330ec15d973c19
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B151E726618BA186D6349F36A4185BAF7A1F798BA1F404131EBDE43694EF3CD046DB20
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                            • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                            • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                            • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                            • Instruction ID: 05157b8187b3c632a1dd41002cc5860004edad07a5c48bd5b5da203cc510c544
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83218621B08A42C1EB65AB7EFC44979A351FF88BE0F984131DE1D437D5EE2CD5A28224
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: -$:$f$p$p
                                                                                                                                                                                                                            • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                            • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                            • Instruction ID: 923198884652129d571f03ca3e2c62af25144f583248e6b9e18ae06c96a21515
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2128162E08243CAFB787B28D154A79F7A3FB50790FC44135E699466C4DB3CE5828FA1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: f$f$p$p$f
                                                                                                                                                                                                                            • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                            • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                            • Instruction ID: 788b9049c7fa273f2f65fb38496d66e3cda3e85241f0d3d0c9d8051391727cf6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47125061E0C14396FB786B2CD044A7AE6B3FB607D4FD84035D69A469C4DB3CE482CBA4
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                            • Opcode ID: cb8f171e5595254605905db5abe3509d853abbee932e6fedfffe877dd1b8565a
                                                                                                                                                                                                                            • Instruction ID: 61566be55a8d06e44840aee97b704a170947fbf5a02d8407ad19afac5aec0d44
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb8f171e5595254605905db5abe3509d853abbee932e6fedfffe877dd1b8565a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E416E22B0865292EA24FB79E840DBAA391FF54BC4FD44435ED0C07796EE3CE5138760
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                            • Opcode ID: a27e807998d4f50021671515dc5a24adeb42f92356435ec220c82f5e0664662a
                                                                                                                                                                                                                            • Instruction ID: 000989195857afbf7bf31c5c0895cbf36f8551ed0276c7080d7551ee14dcb2b2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a27e807998d4f50021671515dc5a24adeb42f92356435ec220c82f5e0664662a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F418C22B0864296EA24FB39D8409B9E391FF94BC4FC44432ED1D07B96EE3CE5138764
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                                                            • API String ID: 849930591-393685449
                                                                                                                                                                                                                            • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                            • Instruction ID: a3e7cc0c851a5608fe3a9a7c82e5cfa183bd73045deebf103d96bf174b116b36
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35D17F23A0C74196EB30AB39D8407ADB7A0FB45BC8FA44135EA4D57796DF38E4A2C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92C9E
                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92D63
                                                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF797A92D99
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                            • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                            • API String ID: 3940978338-251083826
                                                                                                                                                                                                                            • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                            • Instruction ID: 1a4b1c04e7bd8187b942300a258871aac74f189b41989d1095ed293accb74913
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A731C722708A4152E634BB39AC50ABAA795FF887D4F810135EF4D53799EE3CD517C310
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DD4D
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DD5B
                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DD85
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DDF3
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DDFF
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                                                            • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                            • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                            • Instruction ID: 24a53a7dc854c11809f03a52118a08a0a9e16b0d29dcb5d621abd2709d8a30b3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63319221B1B64295EE75AB2AA800AB5B3D4FF48BE4FD94535DD1D07380EF3CE4968324
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                            • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                            • Opcode ID: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                            • Instruction ID: 1fdd6374a660cda0d7edea0ce4726854667a2d266d958f4444fd60c3e95422b2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13416121A18A86D1EA35FB38E8549EAA351FF943C4FC00132DA5C476D6EF3CE526C760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF797A9351A,?,00000000,00007FF797A93F1B), ref: 00007FF797A92AA0
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                            • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                            • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                            • Instruction ID: 0d3ff8687640b347606ad6aa341a5059b1c86dcdc9644bc41894bed7dc6daa5d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40217F32B19B8152E660EB69B841BE6A394FB887C4F800136FE8D43659EF3CD1568750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                            • Opcode ID: 12f476f87c8743e70c8b210e20a22f1b01636e2fed05d2f1e0a082253e023e8e
                                                                                                                                                                                                                            • Instruction ID: d371a53bf6068736de99f909230bbd34558893eabe3f4c17c05b2868f45c5a12
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12f476f87c8743e70c8b210e20a22f1b01636e2fed05d2f1e0a082253e023e8e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1214F20A0C28281F97D733D9952E39E283DF44BF0F844634D93E46BC6EE2CA45383A1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                            • String ID: CONOUT$
                                                                                                                                                                                                                            • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                            • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                            • Instruction ID: 2954d9a401e3649d2244d0c58c896df1f64d472ee3842c2f427e86f8e46fc003
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2119321B18A4186E770AB6AF854B29A3A4FB88FE4F840234EA5D87794DF7CD8158750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A98EFD
                                                                                                                                                                                                                            • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A98F5A
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A99390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF797A945F4,00000000,00007FF797A91985), ref: 00007FF797A993C9
                                                                                                                                                                                                                            • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A98FE5
                                                                                                                                                                                                                            • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A99044
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A99055
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A9906A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3462794448-0
                                                                                                                                                                                                                            • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                            • Instruction ID: 7bc6b0e29fbe69434e5054f6b50293e79bf6a69cb1dfe5a3adab0bdd84c50fed
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1441E962B1968291EA70AB3AA840ABAB395FFC5BC0F840135DF5D57789DF3CD512C720
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB2D7
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB30D
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB33A
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB34B
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB35C
                                                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB377
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                            • Opcode ID: 341ed06667cf8b6c5416a7ef0c6dfdccbf195f5bc763a811adde1679d5f4f530
                                                                                                                                                                                                                            • Instruction ID: e39ed66f3141b1804f269e0f8d80e68167a45ca0d44ffa1cfc896880aabc10ec
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 341ed06667cf8b6c5416a7ef0c6dfdccbf195f5bc763a811adde1679d5f4f530
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41112C20E0C64282FA7D7739995197DE283DF44BE0F844634D92E46ED6EE6CA44343B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF797A91B6A), ref: 00007FF797A9295E
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                            • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                            • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                            • Instruction ID: 1e9221e7e66e85fb93e2d7a65378af185164f8afef80a9bd2ec7720b4ebdea20
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B531B322B1968156E730B779AC40AE6A395FF887D4F800132FE8D83795EF3CD5578250
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                            • String ID: Unhandled exception in script
                                                                                                                                                                                                                            • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                            • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                            • Instruction ID: 5dd962817998c7827d892ab4533eeccd0b256d149ab46edf6ec901ec443f4d06
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61314072619A8289EB34EB39E855AFAB360FF887C4F840135EA4D47B59DF3CD1068710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF797A9918F,?,00007FF797A93C55), ref: 00007FF797A92BA0
                                                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF797A92C2A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentMessageProcess
                                                                                                                                                                                                                            • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                            • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                            • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                            • Instruction ID: cadee3356fc82417983bada3e16db816c63dfd01bbd2581be87cbf2e4238e5e7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A921A162709B4152E720AB68F844BEAA3A4FB887C0F804136EA8D57755EE3CD216C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF797A91B99), ref: 00007FF797A92760
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                            • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                            • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                            • Instruction ID: d2ffdde731632543c18ac415947399397ee58ec18e7f18d5b664f5657c75435f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43218132B19B8152E760EB68F841BE6A394FB887C4F800135FE8D53659EF7CD1568750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                            • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                            • Instruction ID: c21f2ba1745af27b2b022c2ee303331b1c4d7477367767f30039cdbeabe9f2df
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4F0683170970681EE34AB39E444B76A321EF457E1F940235D66E456E4DF2CD047C360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _set_statfp
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                                                                                                            • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                            • Instruction ID: 4b26c4b409bd030a0c33b530ed516a29c51b759b3c09afe8f033cf94c8dc8f9c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5116322D58E0281F678337FE491B799250EF593E0E844638EA6E562D6CE6CA4474120
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB3AF
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB3CE
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB3F6
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB407
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB418
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                            • Opcode ID: 076d9937837767d8c0599fb7139188ad361754fd070b51876ae2b58645e7f25c
                                                                                                                                                                                                                            • Instruction ID: b42aa29a3cd056f93352e13b7e1bc1084355bd53b97582c1865f61f50ca074e0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 076d9937837767d8c0599fb7139188ad361754fd070b51876ae2b58645e7f25c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4111F20E0C64242F97DB73D9951A79E243DF547E0FC84234E96D46AD6ED2CE4434361
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                            • Opcode ID: 84df6eade7ca2759e64539926e88efdc2e23a1e9973d593929f07b0eae7a4c09
                                                                                                                                                                                                                            • Instruction ID: 18db0aa2c8a544a59b48043c0efc571e76533ffe278e20ea44f3811ed0944316
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84df6eade7ca2759e64539926e88efdc2e23a1e9973d593929f07b0eae7a4c09
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E611C820A0C28741F9BD73794852E799183CF557E0F984735D93D4A6D2ED2CB44743B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: verbose
                                                                                                                                                                                                                            • API String ID: 3215553584-579935070
                                                                                                                                                                                                                            • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                            • Instruction ID: e80a953bce925c1c912df5ee2674316ac3aabf848899ea377e7082deb493450e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF91E122A08646C9E779AF38D410B7DBA92EB40BD4FC44136DA59433D5DF3CE84687A1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                            • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                            • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                            • Instruction ID: 1c7a9a2d00940b78b5074b843ed440a369a375ef2ae50e2daf39a366cf1c626e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0181C032E09202C5F77E7F3D8140B78A6A2EB11BC8FD54035CA4997A85DB2DE90393E1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                            • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                            • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                            • Instruction ID: 4668700e3317c5f0f9f0dfa7c2d3bfb63f146a1730404ed2551b0df4361223ee
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D651A232B196028ADB24EF29D844E78B791FB44BD8F948134DA4D47745DF7CE8A2CB10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                                                            • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                            • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                            • Instruction ID: bd18320baa7de33acdda1036dbf3a19bcce68f8217394dbcda3ab0632f1a8ca9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB618033908BC585DB70AB29E8407AAB7A0FB84BC4F544225EB9D07B59DF7CD1A1CB10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                                                            • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                            • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                            • Instruction ID: 001bac28043cc755c4ed44afd314b3d251184c5c46566a2ca66cc46242b57a58
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA51B232608A4286EB74AB39D844B7DB7A0FB84BD4F948136DA5C47B85CF3CE462C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                            • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                            • API String ID: 2030045667-255084403
                                                                                                                                                                                                                            • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                            • Instruction ID: bf0c2c86543a8e0b7246c6c43467f766616d8d216d8b29b7a89edc46ac473ae1
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1921A372708B4192E720AB68F844BEAA3A4FB887C0F804136EA8D57755EE3CD256C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2718003287-0
                                                                                                                                                                                                                            • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                            • Instruction ID: 4c78e061a1824d1ea06466df2332134a8dcdecb62f6042f0b12784fcedcddb60
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62D1F072B08A8189E724DF79C440AACB7A6FB147D8B844236DE5E97B89DE3CD017C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1956198572-0
                                                                                                                                                                                                                            • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                            • Instruction ID: 1c651baae8fd7f12f5e0cffb8143dae906d932f010f6d60c6246dce78dc926ba
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9411A931B1C15282FA78A77EED44AB99351FB847C0FD44030DB4907BD9DD2DD8E68210
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: ?
                                                                                                                                                                                                                            • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                            • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                            • Instruction ID: 376cffc41cbbb06ca3b21aca75f2f09ccd63c0881c338b88d8e7b58698e65a44
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA41E722A0828246FB74AB39D841B7AE791EB81BE4F944235EE5C07AD5EF3CD4438710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AA9046
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: RtlFreeHeap.NTDLL(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF797A9CBA5), ref: 00007FF797AA9064
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                            • API String ID: 3580290477-2358062590
                                                                                                                                                                                                                            • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                            • Instruction ID: fef52bc697ba771e1d96635c0f2b83afe05286cc49d5be9e7fcce11f190d806f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2417132A086128AEB79BF3AD8418BDA796EB447D0FD54035E94D43B85DE3CD482C3A0
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                            • API String ID: 442123175-4171548499
                                                                                                                                                                                                                            • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                            • Instruction ID: 17635ede15f6f4e121d05afeeae74ef2facd657e7a668767470f6da85eb0a366
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D41A232619A4185EB709F29E4447AAA7A5FB887C4F844135EE4D87794EF3CD402C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                            • API String ID: 1611563598-336475711
                                                                                                                                                                                                                            • Opcode ID: d7e4ed55f29cf6b5985c16ba7c582ed18ee62b51760ed1b5a20f115a32bf7e2e
                                                                                                                                                                                                                            • Instruction ID: 9f25c05c18ec457018dc2f74e52f1e47f4f35c74b2612ce544c682f058293282
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e4ed55f29cf6b5985c16ba7c582ed18ee62b51760ed1b5a20f115a32bf7e2e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E921E972A1868181EB38AB39D444A7DB3A2FB88BC4FC54035D68D43A94DF7CD94687E1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                            • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                            • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                            • Instruction ID: 5fcb62a61014d3ee579a474ba36e57ce7dd2400dd462987beba124568b734efa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04112E32619B8182EB619F29F840659B7E4FB88BC8F584231DB8D07754DF3CD5528B00
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000000.00000002.1608956349.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608932425.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1608991532.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609028707.00007FF797AD2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000000.00000002.1609074079.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                            • API String ID: 2595371189-336475711
                                                                                                                                                                                                                            • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                            • Instruction ID: 2f3e5c5633320e7d83e569f799158beabce229589e15dbac1c07eacab5ee2144
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F017122A1860286F770BF799461A7EE7A0EF88784FC40035D54D42691EF2CD5468F28

                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                            Execution Coverage:1.4%
                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                            Signature Coverage:0.3%
                                                                                                                                                                                                                            Total number of Nodes:780
                                                                                                                                                                                                                            Total number of Limit Nodes:15
                                                                                                                                                                                                                            execution_graph 81365 7ff797aa9961 81377 7ff797aaa3d8 81365->81377 81367 7ff797aa9966 81368 7ff797aa99d7 81367->81368 81369 7ff797aa998d GetModuleHandleW 81367->81369 81370 7ff797aa9864 11 API calls 81368->81370 81369->81368 81373 7ff797aa999a 81369->81373 81371 7ff797aa9a13 81370->81371 81372 7ff797aa9a1a 81371->81372 81374 7ff797aa9a30 11 API calls 81371->81374 81373->81368 81376 7ff797aa9a88 GetModuleHandleExW GetProcAddress FreeLibrary 81373->81376 81375 7ff797aa9a2c 81374->81375 81376->81368 81382 7ff797aab150 45 API calls 3 library calls 81377->81382 81380 7ff797aaa3e1 81383 7ff797aaa504 45 API calls _CreateFrameInfo 81380->81383 81382->81380 81384 7ff8e7327748 sqlite3_libversion_number 81385 7ff8e732d9c0 81384->81385 81386 7ff8e7327766 sqlite3_initialize 81384->81386 81387 7ff8e732d9d4 PyErr_SetString 81385->81387 81388 7ff8e732d9c9 sqlite3_errstr 81386->81388 81389 7ff8e7327774 81386->81389 81399 7ff8e7327bdf 81387->81399 81388->81387 81446 7ff8e7327cec PyType_FromModuleAndSpec PyModule_GetState 81389->81446 81391 7ff8e732777c 81392 7ff8e7327c53 sqlite3_shutdown 81391->81392 81447 7ff8e7327e0c PyType_FromModuleAndSpec PyModule_GetState 81391->81447 81392->81399 81393 7ff8e732d9f1 PyErr_Format 81393->81392 81395 7ff8e7327bec PyModule_AddIntConstant 81395->81392 81395->81399 81396 7ff8e732778c 81396->81392 81448 7ff8e7327e54 PyType_FromModuleAndSpec PyModule_GetState 81396->81448 81398 7ff8e732779c 81398->81392 81449 7ff8e7327c60 PyType_FromModuleAndSpec PyModule_GetState 81398->81449 81399->81392 81399->81393 81399->81395 81401 7ff8e7327c18 PyModule_GetState _PyImport_GetModuleAttrString 81399->81401 81401->81392 81402 7ff8e7327c41 81401->81402 81403 7ff8e73277ac 81403->81392 81450 7ff8e7327ca8 PyType_FromModuleAndSpec PyModule_GetState 81403->81450 81405 7ff8e73277cc 81405->81392 81406 7ff8e73277d4 PyModule_GetState PyModule_AddType 81405->81406 81406->81392 81407 7ff8e73277f5 PyModule_AddType 81406->81407 81407->81392 81408 7ff8e732780a PyModule_AddType 81407->81408 81408->81392 81409 7ff8e7327822 PyModule_AddType 81408->81409 81409->81392 81410 7ff8e732783a PyModule_AddType 81409->81410 81410->81392 81411 7ff8e7327852 PyErr_NewException 81410->81411 81411->81392 81412 7ff8e7327879 PyModule_AddType 81411->81412 81412->81392 81413 7ff8e732788d PyErr_NewException 81412->81413 81413->81392 81414 7ff8e73278b4 PyModule_AddType 81413->81414 81414->81392 81415 7ff8e73278c8 PyErr_NewException 81414->81415 81415->81392 81416 7ff8e73278e9 PyModule_AddType 81415->81416 81416->81392 81417 7ff8e73278fd PyErr_NewException 81416->81417 81417->81392 81418 7ff8e732791e PyModule_AddType 81417->81418 81418->81392 81419 7ff8e7327932 PyErr_NewException 81418->81419 81419->81392 81420 7ff8e7327953 PyModule_AddType 81419->81420 81420->81392 81421 7ff8e7327967 PyErr_NewException 81420->81421 81421->81392 81422 7ff8e7327988 PyModule_AddType 81421->81422 81422->81392 81423 7ff8e732799c PyErr_NewException 81422->81423 81423->81392 81424 7ff8e73279bd PyModule_AddType 81423->81424 81424->81392 81425 7ff8e73279d1 PyErr_NewException 81424->81425 81425->81392 81426 7ff8e73279f2 PyModule_AddType 81425->81426 81426->81392 81427 7ff8e7327a06 PyErr_NewException 81426->81427 81427->81392 81428 7ff8e7327a26 PyModule_AddType 81427->81428 81428->81392 81429 7ff8e7327a3a PyErr_NewException 81428->81429 81429->81392 81430 7ff8e7327a5b PyModule_AddType 81429->81430 81430->81392 81431 7ff8e7327a6f PyUnicode_InternFromString 81430->81431 81431->81392 81432 7ff8e7327a85 PyUnicode_InternFromString 81431->81432 81432->81392 81433 7ff8e7327aa2 PyUnicode_InternFromString 81432->81433 81433->81392 81434 7ff8e7327abf PyUnicode_InternFromString 81433->81434 81434->81392 81435 7ff8e7327adc PyUnicode_InternFromString 81434->81435 81435->81392 81436 7ff8e7327af9 PyUnicode_InternFromString 81435->81436 81436->81392 81437 7ff8e7327b16 PyUnicode_InternFromString 81436->81437 81437->81392 81438 7ff8e7327b33 PyUnicode_InternFromString 81437->81438 81438->81392 81439 7ff8e7327b50 81438->81439 81451 7ff8e7327ea0 PyModule_AddIntConstant 81439->81451 81441 7ff8e7327b5f 81441->81392 81442 7ff8e7327b77 PyModule_AddStringConstant 81441->81442 81442->81392 81443 7ff8e7327b96 sqlite3_libversion PyModule_AddStringConstant 81442->81443 81443->81392 81444 7ff8e7327bb7 PyModule_AddIntConstant 81443->81444 81444->81392 81445 7ff8e7327bd3 sqlite3_threadsafe 81444->81445 81445->81399 81446->81391 81447->81396 81448->81398 81449->81403 81450->81405 81451->81441 81452 7ff797a920c0 81453 7ff797a920d5 81452->81453 81454 7ff797a9213b GetWindowLongPtrW 81452->81454 81458 7ff797a9210a SetWindowLongPtrW 81453->81458 81461 7ff797a920e2 81453->81461 81462 7ff797a92180 GetDC 81454->81462 81456 7ff797a920f4 EndDialog 81459 7ff797a920fa 81456->81459 81460 7ff797a92124 81458->81460 81461->81456 81461->81459 81463 7ff797a9224d 81462->81463 81464 7ff797a921bd 81462->81464 81465 7ff797a92252 MoveWindow MoveWindow MoveWindow MoveWindow 81463->81465 81466 7ff797a921ef SelectObject 81464->81466 81467 7ff797a921fb DrawTextW 81464->81467 81472 7ff797a9c550 81465->81472 81466->81467 81469 7ff797a92231 ReleaseDC 81467->81469 81470 7ff797a92225 SelectObject 81467->81470 81469->81465 81470->81469 81473 7ff797a9c559 81472->81473 81474 7ff797a92158 InvalidateRect 81473->81474 81475 7ff797a9c8e0 IsProcessorFeaturePresent 81473->81475 81474->81459 81476 7ff797a9c8f8 81475->81476 81481 7ff797a9cad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 81476->81481 81478 7ff797a9c90b 81482 7ff797a9c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 81478->81482 81481->81478 81483 7ff797a92fe0 81484 7ff797a92ff0 81483->81484 81485 7ff797a93041 81484->81485 81486 7ff797a9302b 81484->81486 81488 7ff797a93061 81485->81488 81498 7ff797a93077 __vcrt_freefls 81485->81498 81559 7ff797a92710 54 API calls _log10_special 81486->81559 81560 7ff797a92710 54 API calls _log10_special 81488->81560 81489 7ff797a9c550 _log10_special 8 API calls 81491 7ff797a931fa 81489->81491 81493 7ff797a93349 81565 7ff797a92710 54 API calls _log10_special 81493->81565 81496 7ff797a93333 81564 7ff797a92710 54 API calls _log10_special 81496->81564 81498->81493 81498->81496 81499 7ff797a9330d 81498->81499 81501 7ff797a93207 81498->81501 81510 7ff797a93037 __vcrt_freefls 81498->81510 81511 7ff797a91470 81498->81511 81541 7ff797a91c80 81498->81541 81563 7ff797a92710 54 API calls _log10_special 81499->81563 81502 7ff797a93273 81501->81502 81561 7ff797aaa404 37 API calls 2 library calls 81501->81561 81504 7ff797a93290 81502->81504 81505 7ff797a9329e 81502->81505 81562 7ff797aaa404 37 API calls 2 library calls 81504->81562 81545 7ff797a92dd0 81505->81545 81508 7ff797a9329c 81549 7ff797a92500 81508->81549 81510->81489 81566 7ff797a945c0 81511->81566 81514 7ff797a9149b 81606 7ff797a92710 54 API calls _log10_special 81514->81606 81515 7ff797a914bc 81576 7ff797aa06d4 81515->81576 81518 7ff797a914ab 81518->81498 81519 7ff797a914d1 81520 7ff797a914d5 81519->81520 81521 7ff797a914f8 81519->81521 81607 7ff797aa4f08 11 API calls memcpy_s 81520->81607 81524 7ff797a91532 81521->81524 81525 7ff797a91508 81521->81525 81523 7ff797a914da 81608 7ff797a92910 54 API calls _log10_special 81523->81608 81528 7ff797a91538 81524->81528 81536 7ff797a9154b 81524->81536 81609 7ff797aa4f08 11 API calls memcpy_s 81525->81609 81580 7ff797a91210 81528->81580 81529 7ff797a91510 81610 7ff797a92910 54 API calls _log10_special 81529->81610 81533 7ff797a914f3 __vcrt_freefls 81602 7ff797aa004c 81533->81602 81534 7ff797a915c4 81534->81498 81536->81533 81537 7ff797a915d6 81536->81537 81611 7ff797aa039c 81536->81611 81614 7ff797aa4f08 11 API calls memcpy_s 81537->81614 81539 7ff797a915db 81615 7ff797a92910 54 API calls _log10_special 81539->81615 81542 7ff797a91ca5 81541->81542 81856 7ff797aa4984 81542->81856 81547 7ff797a92e04 81545->81547 81546 7ff797a92f6f 81546->81508 81547->81546 81879 7ff797aaa404 37 API calls 2 library calls 81547->81879 81550 7ff797a92536 81549->81550 81551 7ff797a9252c 81549->81551 81553 7ff797a99390 2 API calls 81550->81553 81554 7ff797a9254b 81550->81554 81552 7ff797a99390 2 API calls 81551->81552 81552->81550 81553->81554 81555 7ff797a99390 2 API calls 81554->81555 81557 7ff797a92560 81554->81557 81555->81557 81880 7ff797a92390 81557->81880 81558 7ff797a9257c __vcrt_freefls 81558->81510 81559->81510 81560->81510 81561->81502 81562->81508 81563->81510 81564->81510 81565->81510 81567 7ff797a945cc 81566->81567 81616 7ff797a99390 81567->81616 81569 7ff797a945f4 81570 7ff797a99390 2 API calls 81569->81570 81571 7ff797a94607 81570->81571 81621 7ff797aa5f94 81571->81621 81574 7ff797a9c550 _log10_special 8 API calls 81575 7ff797a91493 81574->81575 81575->81514 81575->81515 81577 7ff797aa0704 81576->81577 81789 7ff797aa0464 81577->81789 81579 7ff797aa071d 81579->81519 81581 7ff797a91268 81580->81581 81582 7ff797a9126f 81581->81582 81583 7ff797a91297 81581->81583 81806 7ff797a92710 54 API calls _log10_special 81582->81806 81586 7ff797a912b1 81583->81586 81587 7ff797a912d4 81583->81587 81585 7ff797a91282 81585->81533 81807 7ff797aa4f08 11 API calls memcpy_s 81586->81807 81590 7ff797a912e6 81587->81590 81597 7ff797a91309 memcpy_s 81587->81597 81589 7ff797a912b6 81808 7ff797a92910 54 API calls _log10_special 81589->81808 81809 7ff797aa4f08 11 API calls memcpy_s 81590->81809 81593 7ff797a912eb 81810 7ff797a92910 54 API calls _log10_special 81593->81810 81594 7ff797aa039c _fread_nolock 53 API calls 81594->81597 81596 7ff797a912cf __vcrt_freefls 81596->81533 81597->81594 81597->81596 81598 7ff797a913cf 81597->81598 81601 7ff797aa0110 37 API calls 81597->81601 81802 7ff797aa0adc 81597->81802 81811 7ff797a92710 54 API calls _log10_special 81598->81811 81601->81597 81603 7ff797aa007c 81602->81603 81828 7ff797a9fe28 81603->81828 81605 7ff797aa0095 81605->81534 81606->81518 81607->81523 81608->81533 81609->81529 81610->81533 81840 7ff797aa03bc 81611->81840 81614->81539 81615->81533 81617 7ff797a993d6 81616->81617 81618 7ff797a993b2 MultiByteToWideChar 81616->81618 81619 7ff797a993f3 MultiByteToWideChar 81617->81619 81620 7ff797a993ec __vcrt_freefls 81617->81620 81618->81617 81618->81620 81619->81620 81620->81569 81622 7ff797aa5ec8 81621->81622 81623 7ff797aa5eee 81622->81623 81626 7ff797aa5f21 81622->81626 81652 7ff797aa4f08 11 API calls memcpy_s 81623->81652 81625 7ff797aa5ef3 81653 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81625->81653 81628 7ff797aa5f34 81626->81628 81629 7ff797aa5f27 81626->81629 81640 7ff797aaac28 81628->81640 81654 7ff797aa4f08 11 API calls memcpy_s 81629->81654 81631 7ff797a94616 81631->81574 81634 7ff797aa5f55 81647 7ff797aafecc 81634->81647 81635 7ff797aa5f48 81655 7ff797aa4f08 11 API calls memcpy_s 81635->81655 81638 7ff797aa5f68 81656 7ff797aa5478 LeaveCriticalSection 81638->81656 81657 7ff797ab02d8 EnterCriticalSection 81640->81657 81642 7ff797aaac3f 81643 7ff797aaac9c 19 API calls 81642->81643 81644 7ff797aaac4a 81643->81644 81645 7ff797ab0338 _isindst LeaveCriticalSection 81644->81645 81646 7ff797aa5f3e 81645->81646 81646->81634 81646->81635 81658 7ff797aafbc8 81647->81658 81650 7ff797aaff26 81650->81638 81652->81625 81653->81631 81654->81631 81655->81631 81659 7ff797aafc03 __vcrt_FlsAlloc 81658->81659 81668 7ff797aafdca 81659->81668 81673 7ff797aa7a3c 51 API calls 3 library calls 81659->81673 81661 7ff797aafea1 81677 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81661->81677 81663 7ff797aafdd3 81663->81650 81670 7ff797ab6d54 81663->81670 81665 7ff797aafe35 81665->81668 81674 7ff797aa7a3c 51 API calls 3 library calls 81665->81674 81667 7ff797aafe54 81667->81668 81675 7ff797aa7a3c 51 API calls 3 library calls 81667->81675 81668->81663 81676 7ff797aa4f08 11 API calls memcpy_s 81668->81676 81678 7ff797ab6354 81670->81678 81673->81665 81674->81667 81675->81668 81676->81661 81677->81663 81679 7ff797ab6389 81678->81679 81680 7ff797ab636b 81678->81680 81679->81680 81683 7ff797ab63a5 81679->81683 81732 7ff797aa4f08 11 API calls memcpy_s 81680->81732 81682 7ff797ab6370 81733 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81682->81733 81689 7ff797ab6964 81683->81689 81687 7ff797ab637c 81687->81650 81735 7ff797ab6698 81689->81735 81692 7ff797ab69f1 81755 7ff797aa8520 81692->81755 81693 7ff797ab69d9 81767 7ff797aa4ee8 11 API calls memcpy_s 81693->81767 81710 7ff797ab63d0 81710->81687 81734 7ff797aa84f8 LeaveCriticalSection 81710->81734 81711 7ff797ab69de 81768 7ff797aa4f08 11 API calls memcpy_s 81711->81768 81732->81682 81733->81687 81736 7ff797ab66c4 81735->81736 81743 7ff797ab66de 81735->81743 81736->81743 81780 7ff797aa4f08 11 API calls memcpy_s 81736->81780 81738 7ff797ab66d3 81781 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81738->81781 81740 7ff797ab67ad 81745 7ff797ab680a 81740->81745 81786 7ff797aa9b78 37 API calls 2 library calls 81740->81786 81741 7ff797ab675c 81741->81740 81784 7ff797aa4f08 11 API calls memcpy_s 81741->81784 81743->81741 81782 7ff797aa4f08 11 API calls memcpy_s 81743->81782 81745->81692 81745->81693 81746 7ff797ab6806 81746->81745 81749 7ff797ab6888 81746->81749 81748 7ff797ab67a2 81785 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81748->81785 81787 7ff797aaa900 17 API calls _CreateFrameInfo 81749->81787 81750 7ff797ab6751 81783 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81750->81783 81788 7ff797ab02d8 EnterCriticalSection 81755->81788 81767->81711 81768->81710 81780->81738 81781->81743 81782->81750 81783->81741 81784->81748 81785->81740 81786->81746 81790 7ff797aa04ce 81789->81790 81791 7ff797aa048e 81789->81791 81790->81791 81793 7ff797aa04da 81790->81793 81801 7ff797aaa814 37 API calls 2 library calls 81791->81801 81800 7ff797aa546c EnterCriticalSection 81793->81800 81795 7ff797aa04df 81796 7ff797aa05e8 71 API calls 81795->81796 81797 7ff797aa04f1 81796->81797 81798 7ff797aa5478 _fread_nolock LeaveCriticalSection 81797->81798 81799 7ff797aa04b5 81798->81799 81799->81579 81801->81799 81803 7ff797aa0b0c 81802->81803 81812 7ff797aa082c 81803->81812 81805 7ff797aa0b2a 81805->81597 81806->81585 81807->81589 81808->81596 81809->81593 81810->81596 81811->81596 81813 7ff797aa0879 81812->81813 81814 7ff797aa084c 81812->81814 81813->81805 81814->81813 81815 7ff797aa0881 81814->81815 81816 7ff797aa0856 81814->81816 81819 7ff797aa076c 81815->81819 81826 7ff797aaa814 37 API calls 2 library calls 81816->81826 81827 7ff797aa546c EnterCriticalSection 81819->81827 81821 7ff797aa0789 81822 7ff797aa07ac 74 API calls 81821->81822 81823 7ff797aa0792 81822->81823 81824 7ff797aa5478 _fread_nolock LeaveCriticalSection 81823->81824 81825 7ff797aa079d 81824->81825 81825->81813 81826->81813 81829 7ff797a9fe71 81828->81829 81830 7ff797a9fe43 81828->81830 81832 7ff797a9fe63 81829->81832 81838 7ff797aa546c EnterCriticalSection 81829->81838 81839 7ff797aaa814 37 API calls 2 library calls 81830->81839 81832->81605 81834 7ff797a9fe88 81835 7ff797a9fea4 72 API calls 81834->81835 81836 7ff797a9fe94 81835->81836 81837 7ff797aa5478 _fread_nolock LeaveCriticalSection 81836->81837 81837->81832 81839->81832 81841 7ff797aa03e6 81840->81841 81852 7ff797aa03b4 81840->81852 81842 7ff797aa0432 81841->81842 81843 7ff797aa03f5 memcpy_s 81841->81843 81841->81852 81853 7ff797aa546c EnterCriticalSection 81842->81853 81854 7ff797aa4f08 11 API calls memcpy_s 81843->81854 81846 7ff797aa043a 81848 7ff797aa013c _fread_nolock 51 API calls 81846->81848 81847 7ff797aa040a 81855 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81847->81855 81850 7ff797aa0451 81848->81850 81851 7ff797aa5478 _fread_nolock LeaveCriticalSection 81850->81851 81851->81852 81852->81536 81854->81847 81855->81852 81858 7ff797aa49de 81856->81858 81857 7ff797aa4a03 81874 7ff797aaa814 37 API calls 2 library calls 81857->81874 81858->81857 81859 7ff797aa4a3f 81858->81859 81875 7ff797aa2c10 49 API calls _invalid_parameter_noinfo 81859->81875 81862 7ff797aa4b1c 81878 7ff797aaa948 11 API calls 2 library calls 81862->81878 81863 7ff797aa4a2d 81864 7ff797a9c550 _log10_special 8 API calls 81863->81864 81867 7ff797a91cc8 81864->81867 81866 7ff797aa4ad6 81866->81862 81868 7ff797aa4b40 81866->81868 81869 7ff797aa4af1 81866->81869 81870 7ff797aa4ae8 81866->81870 81867->81498 81868->81862 81871 7ff797aa4b4a 81868->81871 81876 7ff797aaa948 11 API calls 2 library calls 81869->81876 81870->81862 81870->81869 81877 7ff797aaa948 11 API calls 2 library calls 81871->81877 81874->81863 81875->81866 81876->81863 81877->81863 81878->81863 81879->81546 81899 7ff797a9c850 81880->81899 81883 7ff797a923e5 memcpy_s 81901 7ff797a925c0 81883->81901 81885 7ff797a9242b memcpy_s 81905 7ff797aa796c 81885->81905 81888 7ff797aa796c 37 API calls 81889 7ff797a9245e 81888->81889 81890 7ff797aa796c 37 API calls 81889->81890 81891 7ff797a9246b DialogBoxIndirectParamW 81890->81891 81892 7ff797a924a1 __vcrt_freefls 81891->81892 81893 7ff797a924c1 DeleteObject 81892->81893 81894 7ff797a924c7 81892->81894 81893->81894 81895 7ff797a924d3 DestroyIcon 81894->81895 81896 7ff797a924d9 81894->81896 81895->81896 81897 7ff797a9c550 _log10_special 8 API calls 81896->81897 81898 7ff797a924ea 81897->81898 81898->81558 81900 7ff797a923a9 GetModuleHandleW 81899->81900 81900->81883 81902 7ff797a925e5 81901->81902 81913 7ff797aa4bd8 81902->81913 81906 7ff797a92451 81905->81906 81907 7ff797aa798a 81905->81907 81906->81888 81907->81906 81936 7ff797ab0474 37 API calls 2 library calls 81907->81936 81909 7ff797aa79b9 81909->81906 81910 7ff797aa79d9 81909->81910 81937 7ff797aaa900 17 API calls _CreateFrameInfo 81910->81937 81915 7ff797aa4c32 81913->81915 81914 7ff797aa4c57 81931 7ff797aaa814 37 API calls 2 library calls 81914->81931 81915->81914 81917 7ff797aa4c93 81915->81917 81932 7ff797aa2f90 48 API calls _invalid_parameter_noinfo 81917->81932 81919 7ff797aa4c81 81921 7ff797a9c550 _log10_special 8 API calls 81919->81921 81920 7ff797aa4d74 81935 7ff797aaa948 11 API calls 2 library calls 81920->81935 81923 7ff797a92604 81921->81923 81923->81885 81924 7ff797aa4d2e 81924->81920 81925 7ff797aa4d9a 81924->81925 81926 7ff797aa4d49 81924->81926 81929 7ff797aa4d40 81924->81929 81925->81920 81927 7ff797aa4da4 81925->81927 81933 7ff797aaa948 11 API calls 2 library calls 81926->81933 81934 7ff797aaa948 11 API calls 2 library calls 81927->81934 81929->81920 81929->81926 81931->81919 81932->81924 81933->81919 81934->81919 81935->81919 81936->81909 81938 7ff8e71b1230 GetSystemInfo 81939 7ff8e71b1264 81938->81939 81940 7ff797aa5628 81941 7ff797aa565f 81940->81941 81942 7ff797aa5642 81940->81942 81941->81942 81944 7ff797aa5672 CreateFileW 81941->81944 81965 7ff797aa4ee8 11 API calls memcpy_s 81942->81965 81946 7ff797aa56a6 81944->81946 81947 7ff797aa56dc 81944->81947 81945 7ff797aa5647 81966 7ff797aa4f08 11 API calls memcpy_s 81945->81966 81968 7ff797aa577c 59 API calls 3 library calls 81946->81968 81969 7ff797aa5c04 46 API calls 3 library calls 81947->81969 81951 7ff797aa56b4 81954 7ff797aa56d1 CloseHandle 81951->81954 81955 7ff797aa56bb CloseHandle 81951->81955 81952 7ff797aa56e1 81956 7ff797aa5710 81952->81956 81957 7ff797aa56e5 81952->81957 81953 7ff797aa564f 81967 7ff797aaa8e0 37 API calls _invalid_parameter_noinfo 81953->81967 81959 7ff797aa565a 81954->81959 81955->81959 81971 7ff797aa59c4 51 API calls 81956->81971 81970 7ff797aa4e7c 11 API calls 2 library calls 81957->81970 81962 7ff797aa571d 81972 7ff797aa5b00 21 API calls _fread_nolock 81962->81972 81964 7ff797aa56ef 81964->81959 81965->81945 81966->81953 81967->81959 81968->81951 81969->81952 81970->81964 81971->81962 81972->81964 81973 7ff797a9cc3c 81994 7ff797a9ce0c 81973->81994 81976 7ff797a9cd88 82145 7ff797a9d12c 7 API calls 2 library calls 81976->82145 81977 7ff797a9cc58 __scrt_acquire_startup_lock 81979 7ff797a9cd92 81977->81979 81986 7ff797a9cc76 __scrt_release_startup_lock 81977->81986 82146 7ff797a9d12c 7 API calls 2 library calls 81979->82146 81981 7ff797a9cc9b 81982 7ff797a9cd9d _CreateFrameInfo 81983 7ff797a9cd21 82000 7ff797a9d274 81983->82000 81985 7ff797a9cd26 82003 7ff797a91000 81985->82003 81986->81981 81986->81983 82142 7ff797aa9b2c 45 API calls 81986->82142 81991 7ff797a9cd49 81991->81982 82144 7ff797a9cf90 7 API calls 81991->82144 81993 7ff797a9cd60 81993->81981 81995 7ff797a9ce14 81994->81995 81996 7ff797a9ce20 __scrt_dllmain_crt_thread_attach 81995->81996 81997 7ff797a9ce2d 81996->81997 81998 7ff797a9cc50 81996->81998 81997->81998 82147 7ff797a9d888 7 API calls 2 library calls 81997->82147 81998->81976 81998->81977 82148 7ff797aba4d0 82000->82148 82004 7ff797a91009 82003->82004 82150 7ff797aa5484 82004->82150 82006 7ff797a937fb 82157 7ff797a936b0 82006->82157 82009 7ff797a93808 __vcrt_freefls 82011 7ff797a9c550 _log10_special 8 API calls 82009->82011 82013 7ff797a93ca7 82011->82013 82143 7ff797a9d2b8 GetModuleHandleW 82013->82143 82014 7ff797a9391b 82016 7ff797a945c0 108 API calls 82014->82016 82015 7ff797a9383c 82017 7ff797a91c80 49 API calls 82015->82017 82019 7ff797a9392b 82016->82019 82018 7ff797a9385b 82017->82018 82229 7ff797a98830 82018->82229 82021 7ff797a9396a 82019->82021 82256 7ff797a97f90 82019->82256 82265 7ff797a92710 54 API calls _log10_special 82021->82265 82022 7ff797a9388e 82032 7ff797a938bb __vcrt_freefls 82022->82032 82255 7ff797a989a0 40 API calls __vcrt_freefls 82022->82255 82025 7ff797a9395d 82026 7ff797a93962 82025->82026 82027 7ff797a93984 82025->82027 82030 7ff797aa004c 74 API calls 82026->82030 82028 7ff797a91c80 49 API calls 82027->82028 82031 7ff797a939a3 82028->82031 82030->82021 82036 7ff797a91950 115 API calls 82031->82036 82033 7ff797a98830 14 API calls 82032->82033 82040 7ff797a938de __vcrt_freefls 82032->82040 82033->82040 82035 7ff797a93a0b 82268 7ff797a989a0 40 API calls __vcrt_freefls 82035->82268 82039 7ff797a939ce 82036->82039 82038 7ff797a93a17 82269 7ff797a989a0 40 API calls __vcrt_freefls 82038->82269 82039->82018 82042 7ff797a939de 82039->82042 82046 7ff797a9390e __vcrt_freefls 82040->82046 82267 7ff797a98940 40 API calls __vcrt_freefls 82040->82267 82266 7ff797a92710 54 API calls _log10_special 82042->82266 82043 7ff797a93a23 82270 7ff797a989a0 40 API calls __vcrt_freefls 82043->82270 82047 7ff797a98830 14 API calls 82046->82047 82048 7ff797a93a3b 82047->82048 82049 7ff797a93b2f 82048->82049 82050 7ff797a93a60 __vcrt_freefls 82048->82050 82272 7ff797a92710 54 API calls _log10_special 82049->82272 82053 7ff797a93aab 82050->82053 82271 7ff797a98940 40 API calls __vcrt_freefls 82050->82271 82054 7ff797a98830 14 API calls 82053->82054 82055 7ff797a93bf4 __vcrt_freefls 82054->82055 82056 7ff797a93d41 82055->82056 82057 7ff797a93c46 82055->82057 82277 7ff797a944e0 49 API calls 82056->82277 82058 7ff797a93c50 82057->82058 82059 7ff797a93cd4 82057->82059 82273 7ff797a990e0 59 API calls _log10_special 82058->82273 82062 7ff797a98830 14 API calls 82059->82062 82067 7ff797a93ce0 82062->82067 82063 7ff797a93d4f 82064 7ff797a93d71 82063->82064 82065 7ff797a93d65 82063->82065 82070 7ff797a91c80 49 API calls 82064->82070 82278 7ff797a94630 82065->82278 82066 7ff797a93c55 82068 7ff797a93c61 82066->82068 82071 7ff797a93cb3 82066->82071 82067->82068 82072 7ff797a93ced 82067->82072 82274 7ff797a92710 54 API calls _log10_special 82068->82274 82083 7ff797a93d2b __vcrt_freefls 82070->82083 82275 7ff797a98660 86 API calls 2 library calls 82071->82275 82075 7ff797a91c80 49 API calls 82072->82075 82078 7ff797a93d0b 82075->82078 82076 7ff797a93dbc 82079 7ff797a99390 2 API calls 82076->82079 82077 7ff797a93cbb 82080 7ff797a93cbf 82077->82080 82081 7ff797a93cc8 82077->82081 82082 7ff797a93d12 82078->82082 82078->82083 82085 7ff797a93dcf SetDllDirectoryW 82079->82085 82080->82068 82081->82083 82276 7ff797a92710 54 API calls _log10_special 82082->82276 82083->82076 82084 7ff797a93da7 LoadLibraryExW 82083->82084 82084->82076 82088 7ff797a93e02 82085->82088 82130 7ff797a93e52 82085->82130 82089 7ff797a98830 14 API calls 82088->82089 82097 7ff797a93e0e __vcrt_freefls 82089->82097 82090 7ff797a94000 82092 7ff797a9400a PostMessageW GetMessageW 82090->82092 82093 7ff797a9402d 82090->82093 82091 7ff797a93f13 82289 7ff797a933c0 121 API calls 2 library calls 82091->82289 82092->82093 82242 7ff797a93360 82093->82242 82095 7ff797a93f1b 82095->82009 82098 7ff797a93f23 82095->82098 82100 7ff797a93eea 82097->82100 82105 7ff797a93e46 82097->82105 82290 7ff797a990c0 LocalFree 82098->82290 82288 7ff797a98940 40 API calls __vcrt_freefls 82100->82288 82105->82130 82281 7ff797a96dc0 54 API calls memcpy_s 82105->82281 82112 7ff797a94053 82115 7ff797a93e64 82282 7ff797a97340 117 API calls 2 library calls 82115->82282 82118 7ff797a93e79 82121 7ff797a93e9a 82118->82121 82133 7ff797a93e7d 82118->82133 82283 7ff797a96e00 120 API calls _log10_special 82118->82283 82121->82133 82284 7ff797a971b0 125 API calls 82121->82284 82125 7ff797a93ed8 82287 7ff797a96fc0 FreeLibrary 82125->82287 82126 7ff797a93eaf 82126->82133 82285 7ff797a974f0 55 API calls 82126->82285 82130->82090 82130->82091 82133->82130 82286 7ff797a92a50 54 API calls _log10_special 82133->82286 82142->81983 82143->81991 82144->81993 82145->81979 82146->81982 82147->81998 82149 7ff797a9d28b GetStartupInfoW 82148->82149 82149->81985 82153 7ff797aaf480 82150->82153 82151 7ff797aaf4d3 82292 7ff797aaa814 37 API calls 2 library calls 82151->82292 82153->82151 82154 7ff797aaf526 82153->82154 82293 7ff797aaf358 71 API calls _fread_nolock 82154->82293 82156 7ff797aaf4fc 82156->82006 82158 7ff797a9c850 82157->82158 82159 7ff797a936bc GetModuleFileNameW 82158->82159 82160 7ff797a93710 82159->82160 82161 7ff797a936eb GetLastError 82159->82161 82294 7ff797a99280 FindFirstFileExW 82160->82294 82299 7ff797a92c50 51 API calls _log10_special 82161->82299 82165 7ff797a93723 82300 7ff797a99300 CreateFileW GetFinalPathNameByHandleW CloseHandle 82165->82300 82166 7ff797a9377d 82302 7ff797a99440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 82166->82302 82168 7ff797a9c550 _log10_special 8 API calls 82170 7ff797a937b5 82168->82170 82170->82009 82179 7ff797a91950 82170->82179 82171 7ff797a93730 82174 7ff797a93734 82171->82174 82175 7ff797a9374c __vcrt_FlsAlloc 82171->82175 82172 7ff797a9378b 82173 7ff797a93706 82172->82173 82303 7ff797a92810 49 API calls _log10_special 82172->82303 82173->82168 82301 7ff797a92810 49 API calls _log10_special 82174->82301 82175->82166 82178 7ff797a93745 82178->82173 82180 7ff797a945c0 108 API calls 82179->82180 82181 7ff797a91985 82180->82181 82182 7ff797a91c43 82181->82182 82183 7ff797a97f90 83 API calls 82181->82183 82184 7ff797a9c550 _log10_special 8 API calls 82182->82184 82186 7ff797a919cb 82183->82186 82185 7ff797a91c5e 82184->82185 82185->82014 82185->82015 82187 7ff797aa06d4 73 API calls 82186->82187 82228 7ff797a91a03 82186->82228 82189 7ff797a919e5 82187->82189 82188 7ff797aa004c 74 API calls 82188->82182 82190 7ff797a91a08 82189->82190 82191 7ff797a919e9 82189->82191 82192 7ff797aa039c _fread_nolock 53 API calls 82190->82192 82304 7ff797aa4f08 11 API calls memcpy_s 82191->82304 82194 7ff797a91a20 82192->82194 82196 7ff797a91a45 82194->82196 82197 7ff797a91a26 82194->82197 82195 7ff797a919ee 82305 7ff797a92910 54 API calls _log10_special 82195->82305 82202 7ff797a91a7b 82196->82202 82203 7ff797a91a5c 82196->82203 82306 7ff797aa4f08 11 API calls memcpy_s 82197->82306 82200 7ff797a91a2b 82307 7ff797a92910 54 API calls _log10_special 82200->82307 82204 7ff797a91c80 49 API calls 82202->82204 82308 7ff797aa4f08 11 API calls memcpy_s 82203->82308 82206 7ff797a91a92 82204->82206 82208 7ff797a91c80 49 API calls 82206->82208 82207 7ff797a91a61 82309 7ff797a92910 54 API calls _log10_special 82207->82309 82210 7ff797a91add 82208->82210 82211 7ff797aa06d4 73 API calls 82210->82211 82212 7ff797a91b01 82211->82212 82213 7ff797a91b35 82212->82213 82214 7ff797a91b16 82212->82214 82215 7ff797aa039c _fread_nolock 53 API calls 82213->82215 82310 7ff797aa4f08 11 API calls memcpy_s 82214->82310 82217 7ff797a91b4a 82215->82217 82219 7ff797a91b6f 82217->82219 82220 7ff797a91b50 82217->82220 82218 7ff797a91b1b 82311 7ff797a92910 54 API calls _log10_special 82218->82311 82314 7ff797aa0110 37 API calls 2 library calls 82219->82314 82312 7ff797aa4f08 11 API calls memcpy_s 82220->82312 82224 7ff797a91b55 82313 7ff797a92910 54 API calls _log10_special 82224->82313 82225 7ff797a91b89 82225->82228 82315 7ff797a92710 54 API calls _log10_special 82225->82315 82228->82188 82230 7ff797a9883a 82229->82230 82231 7ff797a99390 2 API calls 82230->82231 82232 7ff797a98859 GetEnvironmentVariableW 82231->82232 82233 7ff797a988c2 82232->82233 82234 7ff797a98876 ExpandEnvironmentStringsW 82232->82234 82235 7ff797a9c550 _log10_special 8 API calls 82233->82235 82234->82233 82236 7ff797a98898 82234->82236 82237 7ff797a988d4 82235->82237 82316 7ff797a99440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 82236->82316 82237->82022 82239 7ff797a988aa 82240 7ff797a9c550 _log10_special 8 API calls 82239->82240 82241 7ff797a988ba 82240->82241 82241->82022 82317 7ff797a96360 82242->82317 82245 7ff797a93399 82251 7ff797a93670 82245->82251 82247 7ff797a93381 82247->82245 82385 7ff797a96050 82247->82385 82249 7ff797a9338d 82249->82245 82394 7ff797a961e0 54 API calls 82249->82394 82252 7ff797a9367e 82251->82252 82254 7ff797a9368f 82252->82254 82448 7ff797a98e60 FreeLibrary 82252->82448 82291 7ff797a96fc0 FreeLibrary 82254->82291 82255->82032 82257 7ff797a97fb4 82256->82257 82258 7ff797a9808b __vcrt_freefls 82257->82258 82259 7ff797aa06d4 73 API calls 82257->82259 82258->82025 82260 7ff797a97fd0 82259->82260 82260->82258 82449 7ff797aa78c8 82260->82449 82262 7ff797a97fe5 82262->82258 82263 7ff797aa06d4 73 API calls 82262->82263 82264 7ff797aa039c _fread_nolock 53 API calls 82262->82264 82263->82262 82264->82262 82265->82009 82266->82009 82267->82035 82268->82038 82269->82043 82270->82046 82271->82053 82272->82009 82273->82066 82274->82009 82275->82077 82276->82009 82277->82063 82279 7ff797a91c80 49 API calls 82278->82279 82280 7ff797a94660 82279->82280 82280->82083 82280->82280 82281->82115 82282->82118 82283->82121 82284->82126 82285->82133 82286->82125 82287->82130 82288->82130 82289->82095 82291->82112 82292->82156 82293->82156 82295 7ff797a992bf FindClose 82294->82295 82296 7ff797a992d2 82294->82296 82295->82296 82297 7ff797a9c550 _log10_special 8 API calls 82296->82297 82298 7ff797a9371a 82297->82298 82298->82165 82298->82166 82299->82173 82300->82171 82301->82178 82302->82172 82303->82173 82304->82195 82305->82228 82306->82200 82307->82228 82308->82207 82309->82228 82310->82218 82311->82228 82312->82224 82313->82228 82314->82225 82315->82228 82316->82239 82318 7ff797a96375 82317->82318 82319 7ff797a91c80 49 API calls 82318->82319 82320 7ff797a963b1 82319->82320 82321 7ff797a963ba 82320->82321 82322 7ff797a963dd 82320->82322 82405 7ff797a92710 54 API calls _log10_special 82321->82405 82324 7ff797a94630 49 API calls 82322->82324 82325 7ff797a963f5 82324->82325 82326 7ff797a96413 82325->82326 82406 7ff797a92710 54 API calls _log10_special 82325->82406 82395 7ff797a94560 82326->82395 82329 7ff797a9c550 _log10_special 8 API calls 82330 7ff797a9336e 82329->82330 82330->82245 82348 7ff797a96500 82330->82348 82332 7ff797a9642b 82334 7ff797a94630 49 API calls 82332->82334 82333 7ff797a98e80 3 API calls 82333->82332 82335 7ff797a96444 82334->82335 82336 7ff797a96469 82335->82336 82337 7ff797a96449 82335->82337 82401 7ff797a98e80 82336->82401 82407 7ff797a92710 54 API calls _log10_special 82337->82407 82340 7ff797a963d3 82340->82329 82341 7ff797a96476 82342 7ff797a964c1 82341->82342 82343 7ff797a96482 82341->82343 82409 7ff797a95830 137 API calls 82342->82409 82344 7ff797a99390 2 API calls 82343->82344 82346 7ff797a9649a GetLastError 82344->82346 82408 7ff797a92c50 51 API calls _log10_special 82346->82408 82410 7ff797a95400 82348->82410 82350 7ff797a96526 82351 7ff797a9653f 82350->82351 82352 7ff797a9652e 82350->82352 82417 7ff797a94c90 82351->82417 82435 7ff797a92710 54 API calls _log10_special 82352->82435 82356 7ff797a9654b 82436 7ff797a92710 54 API calls _log10_special 82356->82436 82357 7ff797a9655c 82359 7ff797a9656c 82357->82359 82361 7ff797a9657d 82357->82361 82437 7ff797a92710 54 API calls _log10_special 82359->82437 82362 7ff797a9659c 82361->82362 82363 7ff797a965ad 82361->82363 82438 7ff797a92710 54 API calls _log10_special 82362->82438 82365 7ff797a965bc 82363->82365 82366 7ff797a965cd 82363->82366 82439 7ff797a92710 54 API calls _log10_special 82365->82439 82421 7ff797a94d50 82366->82421 82370 7ff797a965dc 82440 7ff797a92710 54 API calls _log10_special 82370->82440 82371 7ff797a965ed 82373 7ff797a965fc 82371->82373 82374 7ff797a9660d 82371->82374 82441 7ff797a92710 54 API calls _log10_special 82373->82441 82376 7ff797a9661f 82374->82376 82378 7ff797a96630 82374->82378 82442 7ff797a92710 54 API calls _log10_special 82376->82442 82381 7ff797a9665a 82378->82381 82443 7ff797aa72b0 73 API calls 82378->82443 82380 7ff797a96648 82444 7ff797aa72b0 73 API calls 82380->82444 82384 7ff797a9653a 82381->82384 82445 7ff797a92710 54 API calls _log10_special 82381->82445 82384->82247 82386 7ff797a96070 82385->82386 82386->82386 82387 7ff797a96099 82386->82387 82393 7ff797a960b0 __vcrt_freefls 82386->82393 82447 7ff797a92710 54 API calls _log10_special 82387->82447 82389 7ff797a960a5 82389->82249 82390 7ff797a961bb 82390->82249 82391 7ff797a91470 116 API calls 82391->82393 82392 7ff797a92710 54 API calls 82392->82393 82393->82390 82393->82391 82393->82392 82394->82245 82396 7ff797a9456a 82395->82396 82397 7ff797a99390 2 API calls 82396->82397 82398 7ff797a9458f 82397->82398 82399 7ff797a9c550 _log10_special 8 API calls 82398->82399 82400 7ff797a945b7 82399->82400 82400->82332 82400->82333 82402 7ff797a99390 2 API calls 82401->82402 82403 7ff797a98e94 LoadLibraryExW 82402->82403 82404 7ff797a98eb3 __vcrt_freefls 82403->82404 82404->82341 82405->82340 82406->82326 82407->82340 82408->82340 82409->82340 82412 7ff797a9542c 82410->82412 82411 7ff797a95434 82411->82350 82412->82411 82415 7ff797a955d4 82412->82415 82446 7ff797aa6aa4 48 API calls 82412->82446 82413 7ff797a95797 __vcrt_freefls 82413->82350 82414 7ff797a947d0 47 API calls 82414->82415 82415->82413 82415->82414 82418 7ff797a94cc0 82417->82418 82419 7ff797a9c550 _log10_special 8 API calls 82418->82419 82420 7ff797a94d2a 82419->82420 82420->82356 82420->82357 82422 7ff797a94d65 82421->82422 82423 7ff797a91c80 49 API calls 82422->82423 82424 7ff797a94db1 82423->82424 82425 7ff797a94e33 __vcrt_freefls 82424->82425 82426 7ff797a91c80 49 API calls 82424->82426 82427 7ff797a9c550 _log10_special 8 API calls 82425->82427 82428 7ff797a94df0 82426->82428 82429 7ff797a94e7e 82427->82429 82428->82425 82430 7ff797a99390 2 API calls 82428->82430 82429->82370 82429->82371 82431 7ff797a94e06 82430->82431 82432 7ff797a99390 2 API calls 82431->82432 82433 7ff797a94e1d 82432->82433 82434 7ff797a99390 2 API calls 82433->82434 82434->82425 82435->82384 82436->82384 82437->82384 82438->82384 82439->82384 82440->82384 82441->82384 82442->82384 82443->82380 82444->82381 82445->82384 82446->82412 82447->82389 82448->82254 82450 7ff797aa78f8 82449->82450 82453 7ff797aa73d4 82450->82453 82452 7ff797aa7911 82452->82262 82454 7ff797aa73ef 82453->82454 82455 7ff797aa741e 82453->82455 82464 7ff797aaa814 37 API calls 2 library calls 82454->82464 82463 7ff797aa546c EnterCriticalSection 82455->82463 82458 7ff797aa740f 82458->82452 82459 7ff797aa7423 82460 7ff797aa7440 38 API calls 82459->82460 82461 7ff797aa742f 82460->82461 82462 7ff797aa5478 _fread_nolock LeaveCriticalSection 82461->82462 82462->82458 82464->82458

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 0 7ff8e7327748-7ff8e7327760 sqlite3_libversion_number 1 7ff8e732d9c0-7ff8e732d9c7 0->1 2 7ff8e7327766-7ff8e732776e sqlite3_initialize 0->2 3 7ff8e732d9d4-7ff8e732d9de PyErr_SetString 1->3 4 7ff8e732d9c9-7ff8e732d9d1 sqlite3_errstr 2->4 5 7ff8e7327774-7ff8e732777e call 7ff8e7327cec 2->5 6 7ff8e732d9e4 3->6 4->3 10 7ff8e7327c53-7ff8e7327c5a sqlite3_shutdown 5->10 11 7ff8e7327784-7ff8e732778e call 7ff8e7327e0c 5->11 9 7ff8e732d9ec-7ff8e732d9ef 6->9 12 7ff8e732da0b-7ff8e732da11 9->12 13 7ff8e732d9f1-7ff8e732da06 PyErr_Format 9->13 10->6 11->10 18 7ff8e7327794-7ff8e732779e call 7ff8e7327e54 11->18 15 7ff8e7327bec-7ff8e7327bfe PyModule_AddIntConstant 12->15 13->10 15->10 17 7ff8e7327c00-7ff8e7327c0a call 7ff8e7327dc4 15->17 17->10 23 7ff8e7327c0c-7ff8e7327c16 call 7ff8e7327d7c 17->23 18->10 24 7ff8e73277a4-7ff8e73277ae call 7ff8e7327c60 18->24 23->10 30 7ff8e7327c18-7ff8e7327c3f PyModule_GetState _PyImport_GetModuleAttrString 23->30 24->10 29 7ff8e73277b4-7ff8e73277be call 7ff8e7327d34 24->29 29->10 34 7ff8e73277c4-7ff8e73277ce call 7ff8e7327ca8 29->34 30->10 32 7ff8e7327c41-7ff8e7327c4d 30->32 34->10 37 7ff8e73277d4-7ff8e73277ef PyModule_GetState PyModule_AddType 34->37 37->10 38 7ff8e73277f5-7ff8e7327804 PyModule_AddType 37->38 38->10 39 7ff8e732780a-7ff8e732781c PyModule_AddType 38->39 39->10 40 7ff8e7327822-7ff8e7327834 PyModule_AddType 39->40 40->10 41 7ff8e732783a-7ff8e732784c PyModule_AddType 40->41 41->10 42 7ff8e7327852-7ff8e7327873 PyErr_NewException 41->42 42->10 43 7ff8e7327879-7ff8e7327887 PyModule_AddType 42->43 43->10 44 7ff8e732788d-7ff8e73278ae PyErr_NewException 43->44 44->10 45 7ff8e73278b4-7ff8e73278c2 PyModule_AddType 44->45 45->10 46 7ff8e73278c8-7ff8e73278e3 PyErr_NewException 45->46 46->10 47 7ff8e73278e9-7ff8e73278f7 PyModule_AddType 46->47 47->10 48 7ff8e73278fd-7ff8e7327918 PyErr_NewException 47->48 48->10 49 7ff8e732791e-7ff8e732792c PyModule_AddType 48->49 49->10 50 7ff8e7327932-7ff8e732794d PyErr_NewException 49->50 50->10 51 7ff8e7327953-7ff8e7327961 PyModule_AddType 50->51 51->10 52 7ff8e7327967-7ff8e7327982 PyErr_NewException 51->52 52->10 53 7ff8e7327988-7ff8e7327996 PyModule_AddType 52->53 53->10 54 7ff8e732799c-7ff8e73279b7 PyErr_NewException 53->54 54->10 55 7ff8e73279bd-7ff8e73279cb PyModule_AddType 54->55 55->10 56 7ff8e73279d1-7ff8e73279ec PyErr_NewException 55->56 56->10 57 7ff8e73279f2-7ff8e7327a00 PyModule_AddType 56->57 57->10 58 7ff8e7327a06-7ff8e7327a20 PyErr_NewException 57->58 58->10 59 7ff8e7327a26-7ff8e7327a34 PyModule_AddType 58->59 59->10 60 7ff8e7327a3a-7ff8e7327a55 PyErr_NewException 59->60 60->10 61 7ff8e7327a5b-7ff8e7327a69 PyModule_AddType 60->61 61->10 62 7ff8e7327a6f-7ff8e7327a7f PyUnicode_InternFromString 61->62 62->10 63 7ff8e7327a85-7ff8e7327a9c PyUnicode_InternFromString 62->63 63->10 64 7ff8e7327aa2-7ff8e7327ab9 PyUnicode_InternFromString 63->64 64->10 65 7ff8e7327abf-7ff8e7327ad6 PyUnicode_InternFromString 64->65 65->10 66 7ff8e7327adc-7ff8e7327af3 PyUnicode_InternFromString 65->66 66->10 67 7ff8e7327af9-7ff8e7327b10 PyUnicode_InternFromString 66->67 67->10 68 7ff8e7327b16-7ff8e7327b2d PyUnicode_InternFromString 67->68 68->10 69 7ff8e7327b33-7ff8e7327b4a PyUnicode_InternFromString 68->69 69->10 70 7ff8e7327b50-7ff8e7327b61 call 7ff8e7327ea0 69->70 70->10 73 7ff8e7327b67-7ff8e7327b71 call 7ff8e7327f10 70->73 73->10 76 7ff8e7327b77-7ff8e7327b90 PyModule_AddStringConstant 73->76 76->10 77 7ff8e7327b96-7ff8e7327bb1 sqlite3_libversion PyModule_AddStringConstant 76->77 77->10 78 7ff8e7327bb7-7ff8e7327bcd PyModule_AddIntConstant 77->78 78->10 79 7ff8e7327bd3-7ff8e7327bdd sqlite3_threadsafe 78->79 80 7ff8e7327bdf-7ff8e7327be2 79->80 81 7ff8e7327c4e-7ff8e7327c51 79->81 80->9 82 7ff8e7327be8 80->82 81->15 82->15
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Module_$Constant$Type$From$Err_String$Exception$InternStateUnicode_$Module$SpecType_$AttrFormatImport_sqlite3_errstrsqlite3_initializesqlite3_libversionsqlite3_libversion_numbersqlite3_shutdownsqlite3_threadsafe
                                                                                                                                                                                                                            • String ID: 2.6.0$LEGACY_TRANSACTION_CONTROL$Unable to interpret SQLite threadsafety mode. Got %d, expected 0, 1, or 2$__adapt__$__conform__$_deprecated_version$executescript$finalize$functools$inverse$lru_cache$sqlite3.DataError$sqlite3.DatabaseError$sqlite3.Error$sqlite3.IntegrityError$sqlite3.InterfaceError$sqlite3.InternalError$sqlite3.NotSupportedError$sqlite3.OperationalError$sqlite3.ProgrammingError$sqlite3.Warning$sqlite3: SQLite 3.15.2 or higher required$sqlite_version$step$threadsafety$upper$value
                                                                                                                                                                                                                            • API String ID: 3715894170-3866596240
                                                                                                                                                                                                                            • Opcode ID: d66fe6f16998d32a9e50ef5c17bca505dee0c90525ebf535ddd0d9b5cd761a1e
                                                                                                                                                                                                                            • Instruction ID: f1d1ec30a94b03593e981c2213661ed896252be8b7326a6b8c486eadce81b981
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d66fe6f16998d32a9e50ef5c17bca505dee0c90525ebf535ddd0d9b5cd761a1e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEE1E864B0DB9392FAD49BA5E85473D2391BF66BD4F849035CA7E46260EF3EF0548302

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 83 7ff797a91000-7ff797a93806 call 7ff797a9fe18 call 7ff797a9fe20 call 7ff797a9c850 call 7ff797aa53f0 call 7ff797aa5484 call 7ff797a936b0 97 7ff797a93814-7ff797a93836 call 7ff797a91950 83->97 98 7ff797a93808-7ff797a9380f 83->98 104 7ff797a9391b-7ff797a93931 call 7ff797a945c0 97->104 105 7ff797a9383c-7ff797a93856 call 7ff797a91c80 97->105 99 7ff797a93c97-7ff797a93cb2 call 7ff797a9c550 98->99 111 7ff797a93933-7ff797a93960 call 7ff797a97f90 104->111 112 7ff797a9396a-7ff797a9397f call 7ff797a92710 104->112 108 7ff797a9385b-7ff797a9389b call 7ff797a98830 105->108 116 7ff797a938c1-7ff797a938cc call 7ff797aa4f30 108->116 117 7ff797a9389d-7ff797a938a3 108->117 124 7ff797a93962-7ff797a93965 call 7ff797aa004c 111->124 125 7ff797a93984-7ff797a939a6 call 7ff797a91c80 111->125 120 7ff797a93c8f 112->120 132 7ff797a938d2-7ff797a938e1 call 7ff797a98830 116->132 133 7ff797a939fc-7ff797a93a2a call 7ff797a98940 call 7ff797a989a0 * 3 116->133 121 7ff797a938af-7ff797a938bd call 7ff797a989a0 117->121 122 7ff797a938a5-7ff797a938ad 117->122 120->99 121->116 122->121 124->112 134 7ff797a939b0-7ff797a939b9 125->134 141 7ff797a939f4-7ff797a939f7 call 7ff797aa4f30 132->141 142 7ff797a938e7-7ff797a938ed 132->142 159 7ff797a93a2f-7ff797a93a3e call 7ff797a98830 133->159 134->134 137 7ff797a939bb-7ff797a939d8 call 7ff797a91950 134->137 137->108 151 7ff797a939de-7ff797a939ef call 7ff797a92710 137->151 141->133 147 7ff797a938f0-7ff797a938fc 142->147 148 7ff797a93905-7ff797a93908 147->148 149 7ff797a938fe-7ff797a93903 147->149 148->141 152 7ff797a9390e-7ff797a93916 call 7ff797aa4f30 148->152 149->147 149->148 151->120 152->159 162 7ff797a93a44-7ff797a93a47 159->162 163 7ff797a93b45-7ff797a93b53 159->163 162->163 166 7ff797a93a4d-7ff797a93a50 162->166 164 7ff797a93a67 163->164 165 7ff797a93b59-7ff797a93b5d 163->165 167 7ff797a93a6b-7ff797a93a90 call 7ff797aa4f30 164->167 165->167 168 7ff797a93b14-7ff797a93b17 166->168 169 7ff797a93a56-7ff797a93a5a 166->169 178 7ff797a93a92-7ff797a93aa6 call 7ff797a98940 167->178 179 7ff797a93aab-7ff797a93ac0 167->179 171 7ff797a93b2f-7ff797a93b40 call 7ff797a92710 168->171 172 7ff797a93b19-7ff797a93b1d 168->172 169->168 170 7ff797a93a60 169->170 170->164 180 7ff797a93c7f-7ff797a93c87 171->180 172->171 174 7ff797a93b1f-7ff797a93b2a 172->174 174->167 178->179 182 7ff797a93ac6-7ff797a93aca 179->182 183 7ff797a93be8-7ff797a93bfa call 7ff797a98830 179->183 180->120 185 7ff797a93ad0-7ff797a93ae8 call 7ff797aa5250 182->185 186 7ff797a93bcd-7ff797a93be2 call 7ff797a91940 182->186 191 7ff797a93bfc-7ff797a93c02 183->191 192 7ff797a93c2e 183->192 196 7ff797a93b62-7ff797a93b7a call 7ff797aa5250 185->196 197 7ff797a93aea-7ff797a93b02 call 7ff797aa5250 185->197 186->182 186->183 194 7ff797a93c04-7ff797a93c1c 191->194 195 7ff797a93c1e-7ff797a93c2c 191->195 198 7ff797a93c31-7ff797a93c40 call 7ff797aa4f30 192->198 194->198 195->198 205 7ff797a93b87-7ff797a93b9f call 7ff797aa5250 196->205 206 7ff797a93b7c-7ff797a93b80 196->206 197->186 207 7ff797a93b08-7ff797a93b0f 197->207 208 7ff797a93d41-7ff797a93d63 call 7ff797a944e0 198->208 209 7ff797a93c46-7ff797a93c4a 198->209 220 7ff797a93ba1-7ff797a93ba5 205->220 221 7ff797a93bac-7ff797a93bc4 call 7ff797aa5250 205->221 206->205 207->186 218 7ff797a93d71-7ff797a93d82 call 7ff797a91c80 208->218 219 7ff797a93d65-7ff797a93d6f call 7ff797a94630 208->219 211 7ff797a93c50-7ff797a93c5f call 7ff797a990e0 209->211 212 7ff797a93cd4-7ff797a93ce6 call 7ff797a98830 209->212 229 7ff797a93c61 211->229 230 7ff797a93cb3-7ff797a93cbd call 7ff797a98660 211->230 224 7ff797a93d35-7ff797a93d3c 212->224 225 7ff797a93ce8-7ff797a93ceb 212->225 234 7ff797a93d87-7ff797a93d96 218->234 219->234 220->221 221->186 242 7ff797a93bc6 221->242 231 7ff797a93c68 call 7ff797a92710 224->231 225->224 232 7ff797a93ced-7ff797a93d10 call 7ff797a91c80 225->232 229->231 247 7ff797a93cbf-7ff797a93cc6 230->247 248 7ff797a93cc8-7ff797a93ccf 230->248 243 7ff797a93c6d-7ff797a93c77 231->243 249 7ff797a93d12-7ff797a93d26 call 7ff797a92710 call 7ff797aa4f30 232->249 250 7ff797a93d2b-7ff797a93d33 call 7ff797aa4f30 232->250 239 7ff797a93d98-7ff797a93d9f 234->239 240 7ff797a93dbc-7ff797a93dd2 call 7ff797a99390 234->240 239->240 245 7ff797a93da1-7ff797a93da5 239->245 255 7ff797a93de0-7ff797a93dfc SetDllDirectoryW 240->255 256 7ff797a93dd4 240->256 242->186 243->180 245->240 251 7ff797a93da7-7ff797a93db6 LoadLibraryExW 245->251 247->231 248->234 249->243 250->234 251->240 259 7ff797a93e02-7ff797a93e11 call 7ff797a98830 255->259 260 7ff797a93ef9-7ff797a93f00 255->260 256->255 271 7ff797a93e13-7ff797a93e19 259->271 272 7ff797a93e2a-7ff797a93e34 call 7ff797aa4f30 259->272 263 7ff797a94000-7ff797a94008 260->263 264 7ff797a93f06-7ff797a93f0d 260->264 268 7ff797a9400a-7ff797a94027 PostMessageW GetMessageW 263->268 269 7ff797a9402d-7ff797a94042 call 7ff797a936a0 call 7ff797a93360 call 7ff797a93670 263->269 264->263 267 7ff797a93f13-7ff797a93f1d call 7ff797a933c0 264->267 267->243 281 7ff797a93f23-7ff797a93f37 call 7ff797a990c0 267->281 268->269 292 7ff797a94047-7ff797a9405f call 7ff797a96fc0 call 7ff797a96d70 269->292 275 7ff797a93e25-7ff797a93e27 271->275 276 7ff797a93e1b-7ff797a93e23 271->276 283 7ff797a93eea-7ff797a93ef4 call 7ff797a98940 272->283 284 7ff797a93e3a-7ff797a93e40 272->284 275->272 276->275 290 7ff797a93f39-7ff797a93f56 PostMessageW GetMessageW 281->290 291 7ff797a93f5c-7ff797a93f9f call 7ff797a98940 call 7ff797a989e0 call 7ff797a96fc0 call 7ff797a96d70 call 7ff797a988e0 281->291 283->260 284->283 289 7ff797a93e46-7ff797a93e4c 284->289 293 7ff797a93e57-7ff797a93e59 289->293 294 7ff797a93e4e-7ff797a93e50 289->294 290->291 332 7ff797a93fa1-7ff797a93fb7 call 7ff797a98ed0 call 7ff797a988e0 291->332 333 7ff797a93fed-7ff797a93ffb call 7ff797a91900 291->333 293->260 297 7ff797a93e5f-7ff797a93e7b call 7ff797a96dc0 call 7ff797a97340 293->297 294->297 298 7ff797a93e52 294->298 310 7ff797a93e86-7ff797a93e8d 297->310 311 7ff797a93e7d-7ff797a93e84 297->311 298->260 314 7ff797a93e8f-7ff797a93e9c call 7ff797a96e00 310->314 315 7ff797a93ea7-7ff797a93eb1 call 7ff797a971b0 310->315 313 7ff797a93ed3-7ff797a93ee8 call 7ff797a92a50 call 7ff797a96fc0 call 7ff797a96d70 311->313 313->260 314->315 326 7ff797a93e9e-7ff797a93ea5 314->326 327 7ff797a93eb3-7ff797a93eba 315->327 328 7ff797a93ebc-7ff797a93eca call 7ff797a974f0 315->328 326->313 327->313 328->260 340 7ff797a93ecc 328->340 332->333 344 7ff797a93fb9-7ff797a93fce 332->344 333->243 340->313 345 7ff797a93fd0-7ff797a93fe3 call 7ff797a92710 call 7ff797a91900 344->345 346 7ff797a93fe8 call 7ff797a92a50 344->346 345->243 346->333
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                            • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                            • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                            • Opcode ID: b5ceb5b3e51986f255ddba2ad990e8dc75569a57b07797df16117ed6fd5ba839
                                                                                                                                                                                                                            • Instruction ID: 41a0cd8c80d90f16871f4603bbbf255247fb393671834bca1d37e3b458fab64f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5ceb5b3e51986f255ddba2ad990e8dc75569a57b07797df16117ed6fd5ba839
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53326E21A0C68291FA39B73DD854BB9A7A1EF447C4FC44036DA5D432D6EF2CE56AC360

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 560 7ff797ab6964-7ff797ab69d7 call 7ff797ab6698 563 7ff797ab69f1-7ff797ab69fb call 7ff797aa8520 560->563 564 7ff797ab69d9-7ff797ab69e2 call 7ff797aa4ee8 560->564 570 7ff797ab6a16-7ff797ab6a7f CreateFileW 563->570 571 7ff797ab69fd-7ff797ab6a14 call 7ff797aa4ee8 call 7ff797aa4f08 563->571 569 7ff797ab69e5-7ff797ab69ec call 7ff797aa4f08 564->569 588 7ff797ab6d32-7ff797ab6d52 569->588 573 7ff797ab6a81-7ff797ab6a87 570->573 574 7ff797ab6afc-7ff797ab6b07 GetFileType 570->574 571->569 577 7ff797ab6ac9-7ff797ab6af7 GetLastError call 7ff797aa4e7c 573->577 578 7ff797ab6a89-7ff797ab6a8d 573->578 580 7ff797ab6b09-7ff797ab6b44 GetLastError call 7ff797aa4e7c CloseHandle 574->580 581 7ff797ab6b5a-7ff797ab6b61 574->581 577->569 578->577 585 7ff797ab6a8f-7ff797ab6ac7 CreateFileW 578->585 580->569 595 7ff797ab6b4a-7ff797ab6b55 call 7ff797aa4f08 580->595 582 7ff797ab6b63-7ff797ab6b67 581->582 583 7ff797ab6b69-7ff797ab6b6c 581->583 590 7ff797ab6b72-7ff797ab6bc7 call 7ff797aa8438 582->590 583->590 591 7ff797ab6b6e 583->591 585->574 585->577 599 7ff797ab6be6-7ff797ab6c17 call 7ff797ab6418 590->599 600 7ff797ab6bc9-7ff797ab6bd5 call 7ff797ab68a0 590->600 591->590 595->569 605 7ff797ab6c19-7ff797ab6c1b 599->605 606 7ff797ab6c1d-7ff797ab6c5f 599->606 600->599 607 7ff797ab6bd7 600->607 610 7ff797ab6bd9-7ff797ab6be1 call 7ff797aaaac0 605->610 608 7ff797ab6c81-7ff797ab6c8c 606->608 609 7ff797ab6c61-7ff797ab6c65 606->609 607->610 612 7ff797ab6c92-7ff797ab6c96 608->612 613 7ff797ab6d30 608->613 609->608 611 7ff797ab6c67-7ff797ab6c7c 609->611 610->588 611->608 612->613 615 7ff797ab6c9c-7ff797ab6ce1 CloseHandle CreateFileW 612->615 613->588 617 7ff797ab6d16-7ff797ab6d2b 615->617 618 7ff797ab6ce3-7ff797ab6d11 GetLastError call 7ff797aa4e7c call 7ff797aa8660 615->618 617->613 618->617
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1617910340-0
                                                                                                                                                                                                                            • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                            • Instruction ID: 2a4c604cae036d5256851230794861e57e18b886c65693132042442af51a6ef2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1C1C032B28A4289EB20EFB8C490AAC7761F749BE8F810235DE1E57794DF38D012C350
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                            • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                            • Instruction ID: 56bebea124d56ff416a92217a56a4120e1a5bc0e4dbf6f50752514073628739f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49F06822A1874186F7709BB8B899BA6B390EBC47A4F850335D96D027D4DF3CD05ACA14
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: InfoSystem
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 31276548-0
                                                                                                                                                                                                                            • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                            • Instruction ID: dfb2155ea92ab51734a442dddb7a8820d69cd65730ef3a4909aa63106e26c04f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DA1FB21E0AB07C1FE948BD5E85477C62A8BF66BC0F950539CA3D477A0EF6CE4949342

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 352 7ff797a91950-7ff797a9198b call 7ff797a945c0 355 7ff797a91991-7ff797a919d1 call 7ff797a97f90 352->355 356 7ff797a91c4e-7ff797a91c72 call 7ff797a9c550 352->356 361 7ff797a919d7-7ff797a919e7 call 7ff797aa06d4 355->361 362 7ff797a91c3b-7ff797a91c3e call 7ff797aa004c 355->362 367 7ff797a91a08-7ff797a91a24 call 7ff797aa039c 361->367 368 7ff797a919e9-7ff797a91a03 call 7ff797aa4f08 call 7ff797a92910 361->368 366 7ff797a91c43-7ff797a91c4b 362->366 366->356 373 7ff797a91a45-7ff797a91a5a call 7ff797aa4f28 367->373 374 7ff797a91a26-7ff797a91a40 call 7ff797aa4f08 call 7ff797a92910 367->374 368->362 382 7ff797a91a7b-7ff797a91afc call 7ff797a91c80 * 2 call 7ff797aa06d4 373->382 383 7ff797a91a5c-7ff797a91a76 call 7ff797aa4f08 call 7ff797a92910 373->383 374->362 394 7ff797a91b01-7ff797a91b14 call 7ff797aa4f44 382->394 383->362 397 7ff797a91b35-7ff797a91b4e call 7ff797aa039c 394->397 398 7ff797a91b16-7ff797a91b30 call 7ff797aa4f08 call 7ff797a92910 394->398 403 7ff797a91b6f-7ff797a91b8b call 7ff797aa0110 397->403 404 7ff797a91b50-7ff797a91b6a call 7ff797aa4f08 call 7ff797a92910 397->404 398->362 412 7ff797a91b8d-7ff797a91b99 call 7ff797a92710 403->412 413 7ff797a91b9e-7ff797a91bac 403->413 404->362 412->362 413->362 416 7ff797a91bb2-7ff797a91bb9 413->416 418 7ff797a91bc1-7ff797a91bc7 416->418 419 7ff797a91be0-7ff797a91bef 418->419 420 7ff797a91bc9-7ff797a91bd6 418->420 419->419 421 7ff797a91bf1-7ff797a91bfa 419->421 420->421 422 7ff797a91c0f 421->422 423 7ff797a91bfc-7ff797a91bff 421->423 425 7ff797a91c11-7ff797a91c24 422->425 423->422 424 7ff797a91c01-7ff797a91c04 423->424 424->422 426 7ff797a91c06-7ff797a91c09 424->426 427 7ff797a91c26 425->427 428 7ff797a91c2d-7ff797a91c39 425->428 426->422 429 7ff797a91c0b-7ff797a91c0d 426->429 427->428 428->362 428->418 429->425
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A97F90: _fread_nolock.LIBCMT ref: 00007FF797A9803A
                                                                                                                                                                                                                            • _fread_nolock.LIBCMT ref: 00007FF797A91A1B
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF797A91B6A), ref: 00007FF797A9295E
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                            • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                            • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                            • Opcode ID: b426b7569fd43417053a9482fb0298cff99dadbc456d732c1d031cb9eee9613e
                                                                                                                                                                                                                            • Instruction ID: 257f65e1921c3288427ec59d2746d6446dad6ee717878c09ce64873f40b96d5c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b426b7569fd43417053a9482fb0298cff99dadbc456d732c1d031cb9eee9613e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7981A171A0C68286EB74EB3CD840AB9A3A1EF947C4FC04435E98D47796EE3CE5578760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                            • String ID: P%
                                                                                                                                                                                                                            • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                            • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                            • Instruction ID: e6cf2ef07971ee24512612720d821ec9928ec5a80807a0c36f330ec15d973c19
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B151E726618BA186D6349F36A4185BAF7A1F798BA1F404131EBDE43694EF3CD046DB20

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                            • Opcode ID: 72f99dadd0a2177c1d42b060d7648ca84eb7dddf70f4030becfdb2944091b5e7
                                                                                                                                                                                                                            • Instruction ID: 000989195857afbf7bf31c5c0895cbf36f8551ed0276c7080d7551ee14dcb2b2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72f99dadd0a2177c1d42b060d7648ca84eb7dddf70f4030becfdb2944091b5e7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F418C22B0864296EA24FB39D8409B9E391FF94BC4FC44432ED1D07B96EE3CE5138764

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 623 7ff797a91210-7ff797a9126d call 7ff797a9bd80 626 7ff797a9126f-7ff797a91296 call 7ff797a92710 623->626 627 7ff797a91297-7ff797a912af call 7ff797aa4f44 623->627 632 7ff797a912b1-7ff797a912cf call 7ff797aa4f08 call 7ff797a92910 627->632 633 7ff797a912d4-7ff797a912e4 call 7ff797aa4f44 627->633 646 7ff797a91439-7ff797a9146d call 7ff797a9ba60 call 7ff797aa4f30 * 2 632->646 638 7ff797a912e6-7ff797a91304 call 7ff797aa4f08 call 7ff797a92910 633->638 639 7ff797a91309-7ff797a9131b 633->639 638->646 642 7ff797a91320-7ff797a91345 call 7ff797aa039c 639->642 652 7ff797a91431 642->652 653 7ff797a9134b-7ff797a91355 call 7ff797aa0110 642->653 652->646 653->652 659 7ff797a9135b-7ff797a91367 653->659 661 7ff797a91370-7ff797a91398 call 7ff797a9a1c0 659->661 664 7ff797a91416-7ff797a9142c call 7ff797a92710 661->664 665 7ff797a9139a-7ff797a9139d 661->665 664->652 666 7ff797a9139f-7ff797a913a9 665->666 667 7ff797a91411 665->667 669 7ff797a913d4-7ff797a913d7 666->669 670 7ff797a913ab-7ff797a913b9 call 7ff797aa0adc 666->670 667->664 672 7ff797a913d9-7ff797a913e7 call 7ff797ab9e30 669->672 673 7ff797a913ea-7ff797a913ef 669->673 675 7ff797a913be-7ff797a913c1 670->675 672->673 673->661 674 7ff797a913f5-7ff797a913f8 673->674 677 7ff797a913fa-7ff797a913fd 674->677 678 7ff797a9140c-7ff797a9140f 674->678 679 7ff797a913cf-7ff797a913d2 675->679 680 7ff797a913c3-7ff797a913cd call 7ff797aa0110 675->680 677->664 682 7ff797a913ff-7ff797a91407 677->682 678->652 679->664 680->673 680->679 682->642
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                            • Opcode ID: 4176682b56444a78b74e0a45c684f191b40491c6c63e868bb09f8baa48a37ad0
                                                                                                                                                                                                                            • Instruction ID: 385c31c617d5420bb38d811b10421ff31d5549c0437d14932c343b386e5bfc82
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4176682b56444a78b74e0a45c684f191b40491c6c63e868bb09f8baa48a37ad0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F51D022A0964285EA74BB39E840BBAA291FF94BD0FC44131ED4D477D5EE3CE453C720

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,00007FF797A93804), ref: 00007FF797A936E1
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A93804), ref: 00007FF797A936EB
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92C9E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92D63
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92C50: MessageBoxW.USER32 ref: 00007FF797A92D99
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                            • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                            • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                            • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                            • Instruction ID: 75084620688c4976b3dfbb0cfb01b87139182ce064a52d51e67c92750a6abbdc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44217C61B1C64251FA34BB38EC14BBAA360FF893C4FC04132E65D826D5EE2CE516C760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                            control_flow_graph 784 7ff797aaba5c-7ff797aaba82 785 7ff797aaba84-7ff797aaba98 call 7ff797aa4ee8 call 7ff797aa4f08 784->785 786 7ff797aaba9d-7ff797aabaa1 784->786 800 7ff797aabe8e 785->800 787 7ff797aabe77-7ff797aabe83 call 7ff797aa4ee8 call 7ff797aa4f08 786->787 788 7ff797aabaa7-7ff797aabaae 786->788 807 7ff797aabe89 call 7ff797aaa8e0 787->807 788->787 790 7ff797aabab4-7ff797aabae2 788->790 790->787 794 7ff797aabae8-7ff797aabaef 790->794 797 7ff797aabaf1-7ff797aabb03 call 7ff797aa4ee8 call 7ff797aa4f08 794->797 798 7ff797aabb08-7ff797aabb0b 794->798 797->807 803 7ff797aabb11-7ff797aabb17 798->803 804 7ff797aabe73-7ff797aabe75 798->804 805 7ff797aabe91-7ff797aabea8 800->805 803->804 808 7ff797aabb1d-7ff797aabb20 803->808 804->805 807->800 808->797 811 7ff797aabb22-7ff797aabb47 808->811 813 7ff797aabb49-7ff797aabb4b 811->813 814 7ff797aabb7a-7ff797aabb81 811->814 815 7ff797aabb72-7ff797aabb78 813->815 816 7ff797aabb4d-7ff797aabb54 813->816 817 7ff797aabb56-7ff797aabb6d call 7ff797aa4ee8 call 7ff797aa4f08 call 7ff797aaa8e0 814->817 818 7ff797aabb83-7ff797aabb8f call 7ff797aad5fc 814->818 820 7ff797aabbf8-7ff797aabc0f 815->820 816->815 816->817 848 7ff797aabd00 817->848 825 7ff797aabb94-7ff797aabbab call 7ff797aaa948 * 2 818->825 823 7ff797aabc11-7ff797aabc19 820->823 824 7ff797aabc8a-7ff797aabc94 call 7ff797ab391c 820->824 823->824 828 7ff797aabc1b-7ff797aabc1d 823->828 835 7ff797aabc9a-7ff797aabcaf 824->835 836 7ff797aabd1e 824->836 844 7ff797aabbc8-7ff797aabbf3 call 7ff797aac284 825->844 845 7ff797aabbad-7ff797aabbc3 call 7ff797aa4f08 call 7ff797aa4ee8 825->845 828->824 832 7ff797aabc1f-7ff797aabc35 828->832 832->824 837 7ff797aabc37-7ff797aabc43 832->837 835->836 842 7ff797aabcb1-7ff797aabcc3 GetConsoleMode 835->842 840 7ff797aabd23-7ff797aabd43 ReadFile 836->840 837->824 843 7ff797aabc45-7ff797aabc47 837->843 846 7ff797aabd49-7ff797aabd51 840->846 847 7ff797aabe3d-7ff797aabe46 GetLastError 840->847 842->836 849 7ff797aabcc5-7ff797aabccd 842->849 843->824 850 7ff797aabc49-7ff797aabc61 843->850 844->820 845->848 846->847 853 7ff797aabd57 846->853 856 7ff797aabe63-7ff797aabe66 847->856 857 7ff797aabe48-7ff797aabe5e call 7ff797aa4f08 call 7ff797aa4ee8 847->857 858 7ff797aabd03-7ff797aabd0d call 7ff797aaa948 848->858 849->840 855 7ff797aabccf-7ff797aabcf1 ReadConsoleW 849->855 850->824 851 7ff797aabc63-7ff797aabc6f 850->851 851->824 859 7ff797aabc71-7ff797aabc73 851->859 863 7ff797aabd5e-7ff797aabd73 853->863 865 7ff797aabd12-7ff797aabd1c 855->865 866 7ff797aabcf3 GetLastError 855->866 860 7ff797aabcf9-7ff797aabcfb call 7ff797aa4e7c 856->860 861 7ff797aabe6c-7ff797aabe6e 856->861 857->848 858->805 859->824 870 7ff797aabc75-7ff797aabc85 859->870 860->848 861->858 863->858 872 7ff797aabd75-7ff797aabd80 863->872 865->863 866->860 870->824 876 7ff797aabd82-7ff797aabd9b call 7ff797aab674 872->876 877 7ff797aabda7-7ff797aabdaf 872->877 884 7ff797aabda0-7ff797aabda2 876->884 881 7ff797aabdb1-7ff797aabdc3 877->881 882 7ff797aabe2b-7ff797aabe38 call 7ff797aab4b4 877->882 885 7ff797aabdc5 881->885 886 7ff797aabe1e-7ff797aabe26 881->886 882->884 884->858 888 7ff797aabdca-7ff797aabdd1 885->888 886->858 889 7ff797aabdd3-7ff797aabdd7 888->889 890 7ff797aabe0d-7ff797aabe18 888->890 891 7ff797aabdf3 889->891 892 7ff797aabdd9-7ff797aabde0 889->892 890->886 894 7ff797aabdf9-7ff797aabe09 891->894 892->891 893 7ff797aabde2-7ff797aabde6 892->893 893->891 895 7ff797aabde8-7ff797aabdf1 893->895 894->888 896 7ff797aabe0b 894->896 895->894 896->886
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                            • Instruction ID: 040c066a29ad678fa256ed3e165789738ac49ba2101a51f19ef427c4b7ee6561
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0C1092290C78691E678AB3D9440ABDBB52FB95BC0FD54131EA4E03791EF7CE44787A0

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                            • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                            • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                            • Instruction ID: 1fdd6374a660cda0d7edea0ce4726854667a2d266d958f4444fd60c3e95422b2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13416121A18A86D1EA35FB38E8549EAA351FF943C4FC00132DA5C476D6EF3CE526C760

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                            • String ID: Unhandled exception in script
                                                                                                                                                                                                                            • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                            • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                            • Instruction ID: 5dd962817998c7827d892ab4533eeccd0b256d149ab46edf6ec901ec443f4d06
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61314072619A8289EB34EB39E855AFAB360FF887C4F840135EA4D47B59DF3CD1068710

                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1279662727-0
                                                                                                                                                                                                                            • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                            • Instruction ID: 4d52bba09fb6393b0a6e6dba539874817e644fcc4741dc0f96ca39ee1b37cbbb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B241D622D1878183E368AB38D910779B361FB943E4F508335E65C03AD1EF7CA1E28764
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1956198572-0
                                                                                                                                                                                                                            • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                            • Instruction ID: 1c651baae8fd7f12f5e0cffb8143dae906d932f010f6d60c6246dce78dc926ba
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9411A931B1C15282FA78A77EED44AB99351FB847C0FD44030DB4907BD9DD2DD8E68210
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3251591375-0
                                                                                                                                                                                                                            • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                            • Instruction ID: 149debd90fe632c052ee157e2de35ede07f4e12d681afbbf6946a3609a93a0d4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E313921E09A4681FE74BB7D9851BB9A681EF413C4FC45034DA0E472D3DE2CA857C370
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                            • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                            • Instruction ID: 72e79155db2aba633844e736487d06b0ae5ebf8acf3cb55a4d491d36bb7d4eff
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30D06720B1870642EE287B796C598789356AF88781B941439C84B06393ED2CA84B4360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                            • Instruction ID: a0e5118c64f753fcedec5f7bb3f3ad1f4ba6fae0f26afe42e76b8e892522c136
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A551C861B0924186E77CBB3D9500ABBE692EF44BE4F984634DD6D037D5EE3CE40287A4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                                                                                                            • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                            • Instruction ID: 7f2af02ea9d92fc693c3106bcd76e19349bcb6f30c47ca71e1149996e43837a9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B11C461708A8181EA34AB39A854569F366EB45FF4F944331EE7D07BE9DE3CD0528740
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF797AAA9D5,?,?,00000000,00007FF797AAAA8A), ref: 00007FF797AAABC6
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797AAA9D5,?,?,00000000,00007FF797AAAA8A), ref: 00007FF797AAABD0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 918212764-0
                                                                                                                                                                                                                            • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                            • Instruction ID: 0e43c06d0bfbd02ebeef12dd9ee6c3d72fb96efa385a5d1cb97d1198971d5796
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A219621F1878241FAB9B7B99491B7992C3DF847E0FC44239D92E477D1DE6CA8834360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                            • Instruction ID: acc62fb6a1202b0ed66f7528bc70990e3bbd51b059b91c307ba9f9094ebd9ffc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B41B63291824287EA38AB3DA54157DF3A2EB55BD0F940131E78E436D1EF2DE403CBA1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _fread_nolock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 840049012-0
                                                                                                                                                                                                                            • Opcode ID: 479405c7ef634ee4bdd4ed85459738d9743f05c8c4b8da07aaad499d404441fa
                                                                                                                                                                                                                            • Instruction ID: bfaf251ca2edd0a9b8b339cee288a6905da7d9ff50ee4e85dc8a7337d465307a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 479405c7ef634ee4bdd4ed85459738d9743f05c8c4b8da07aaad499d404441fa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9921A321B1865246FAA4BB3A6904BBAD691FF45BE4FC84430EE0D07786DE7DE453C314
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                            • Instruction ID: 07a30ec31649a2903aaff7217f6afe882b93a04ed8b3871456dca50d342a20f0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1314122A1865286E7797B7D8441B7CAA91EB84BE4FC10135E91D073E2EF7CA44387B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                                                                                                            • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                            • Instruction ID: 2092b41548e01224f13e5638adcf75e7cfff044f643c161d8c323e3ce29d09a5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8021AB72A047458AEF28AF79C080ABC77A5EB04758F840637E76C06AD5DF38D486C7A0
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                            • Instruction ID: 9e5ef18c0663f4a02586913fbf61dd22cad2612e8ffe7c36d76966b4d937e62d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5911C922A1C24281EA78BF69980097DE6A2FF95BC0FC40031FB4C57B95DF3DD40247A4
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                            • Instruction ID: 095fe67aa2576d3bb9c2782c68024a64948c8cb0b8b7094e3bda5c2c76f04f4a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E21B032A08A428ADB75AF2CD440B79B7A0FB84B94F944234E65D476D9DF3CD8068B10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                                                            • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                            • Instruction ID: 832604043787d8c9c00d1a8a125189b74f64c140df54d132f19d7ee215754110
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7601A521A0874541E568EF7A590146AE792FF95FE0F884631EE5C13BD6DE3CD4034354
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A99390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF797A945F4,00000000,00007FF797A91985), ref: 00007FF797A993C9
                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00007FF797A96476,?,00007FF797A9336E), ref: 00007FF797A98EA2
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2592636585-0
                                                                                                                                                                                                                            • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                            • Instruction ID: 2c3670542b37ae523c155b63a76d83e876f37a416b7d9558cb0255b21749d3d2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFD08601F2414541EA58B77B7946A399251DB89BC0F889035EE1D03759DC3CD0524700
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,?,00000000,00007FF797AAB32A,?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A), ref: 00007FF797AAEBED
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AllocHeap
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 4292702814-0
                                                                                                                                                                                                                            • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                            • Instruction ID: 870e96045f58e4832fab2b200e9fc167ab6fc2c00a5b449589a9e57bb5c1ab56
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DAF03C54B0D30240FE7D77BD585AAB49282DF88FC0F888630C90F866D1ED1CE4824370
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(?,?,?,00007FF797AA0C90,?,?,?,00007FF797AA22FA,?,?,?,?,?,00007FF797AA3AE9), ref: 00007FF797AAD63A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AllocHeap
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 4292702814-0
                                                                                                                                                                                                                            • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                            • Instruction ID: fd14bbfa6913ca9eafd8e1e56c4ddea6218b46c381678251d6f1b2d93c792c0e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABF05E50F2960344FE7837795941EB49692EF847E0F880730DC6E466C5EE2CA48283B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                            • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                            • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                            • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                            • Instruction ID: 1a1eaab88f321b25561b758d45a4ac26aa5259ee03fb18081d9198b2ff28fe97
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FED19631A08B8286E720AF3CE854AADB765FF84BD8F800235DA5D43AA4DF3CD556C754
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyUnicode_AsUTF8AndSize.PYTHON313(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E73266DD
                                                                                                                                                                                                                            • sqlite3_bind_text.SQLITE3(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E7326713
                                                                                                                                                                                                                            • PyObject_CheckBuffer.PYTHON313 ref: 00007FF8E7326772
                                                                                                                                                                                                                            • PyErr_Format.PYTHON313 ref: 00007FF8E7326796
                                                                                                                                                                                                                            • sqlite3_bind_null.SQLITE3(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E732D532
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313 ref: 00007FF8E732D5C3
                                                                                                                                                                                                                            • PyFloat_AsDouble.PYTHON313(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E732D5D5
                                                                                                                                                                                                                            • PyErr_Occurred.PYTHON313(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E732D5EA
                                                                                                                                                                                                                            • sqlite3_bind_double.SQLITE3(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E732D602
                                                                                                                                                                                                                            • PyErr_Occurred.PYTHON313(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E732D622
                                                                                                                                                                                                                            • sqlite3_bind_int64.SQLITE3(?,?,?,?,?,?,?,?,00000000,00007FF8E7322C97), ref: 00007FF8E732D63A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$Occurred$BufferCheckDoubleFloat_FormatObject_SizeStringUnicode_sqlite3_bind_doublesqlite3_bind_int64sqlite3_bind_nullsqlite3_bind_text
                                                                                                                                                                                                                            • String ID: BLOB longer than INT_MAX bytes$Error binding parameter %d: type '%s' is not supported$string longer than INT_MAX bytes
                                                                                                                                                                                                                            • API String ID: 165546226-1774195909
                                                                                                                                                                                                                            • Opcode ID: 65eeaf2f916ffd3cbebad8f241709d9bbea4b88873991aaa9ca8b2aea376c0ef
                                                                                                                                                                                                                            • Instruction ID: 1bb85f4499728abc252a82be66215eaf1c14be7fc1ee08da7218bb9d30c069cf
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65eeaf2f916ffd3cbebad8f241709d9bbea4b88873991aaa9ca8b2aea376c0ef
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C515065A18A8382EA909BA5E44077D23A0BFA6FE5F944335D97E037E4DF7CE4458302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcmpmemcpy
                                                                                                                                                                                                                            • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                            • API String ID: 1784268899-1067337024
                                                                                                                                                                                                                            • Opcode ID: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                                            • Instruction ID: 7aa029b89622da84482471f0882a01ac6ed390ff1f91fa6ae5cca83184623b62
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B022162E0C28246FB658BE4D45037D2A91AB62BD6F144237CAFF436C5CE3DE6438702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597688834.00007FF8E7141000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF8E7140000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597650451.00007FF8E7140000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597718843.00007FF8E7143000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597746156.00007FF8E7144000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597771262.00007FF8E7145000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7140000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                            • Instruction ID: 7a07633d348ffebd31344623c9e8ab3b813175beb1df815223e0b52252307565
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D316D72608B81CAEB608FA0E8503ED7365FB84784F44453ADA5E57B98EF3CD648C710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597820803.00007FF8E7151000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF8E7150000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597795009.00007FF8E7150000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597848894.00007FF8E7153000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597875486.00007FF8E7155000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7150000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                            • Instruction ID: 853a0151d6a83c9e95164d1a209fcfd3923df1dfd2f5cad59c9aa52c262ce519
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D317E72609BC18AEB658FA0E8503EE7365FB84788F44443ADA5E47B98DF3CD648C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1596872934.00007FF8E70F1000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FF8E70F0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1596836136.00007FF8E70F0000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1596911795.00007FF8E70F6000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1596967946.00007FF8E70FB000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e70f0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: 26897df24f70a55c30b919b36952ff972a20fdcb0ee0bee13c52e1828fe953fd
                                                                                                                                                                                                                            • Instruction ID: c4af1ca1351369b941ec8680dade133d5f9a1cb795170672a583590d843c3a0e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26897df24f70a55c30b919b36952ff972a20fdcb0ee0bee13c52e1828fe953fd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7731507260DB8189EB648FA0E8507EE7365FB84784F44403ADA5E87B98DF3CD648C714
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597928125.00007FF8E7161000.00000020.00000001.01000000.00000020.sdmp, Offset: 00007FF8E7160000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597902887.00007FF8E7160000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597955419.00007FF8E7165000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597979523.00007FF8E7166000.00000004.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598005615.00007FF8E7167000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7160000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: 36b791249e45fdaaaa5c0498a025d542db75cf109b22524036ed28c1776144b0
                                                                                                                                                                                                                            • Instruction ID: 585fa5ab65653cfb0c4c62e7c31112ab0a89dad474fdba7d3287eac926112612
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36b791249e45fdaaaa5c0498a025d542db75cf109b22524036ed28c1776144b0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7318F72618B818AEB619FE0E8503ED7361FB84784F44443ADA6E47B98EF3CD648D701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597471857.00007FF8E7121000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FF8E7120000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597449513.00007FF8E7120000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597496146.00007FF8E7123000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597520689.00007FF8E7125000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7120000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                            • Instruction ID: 3352c5b18763bc66802ee4e98260c8508cd3ef1233625d1bc00d2c8fafbf6e2a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8314A76608BC18AEB60CFA0E8507ED7365FB84784F44403ADA9E47A98EF3CD648D714
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598304227.00007FF8E7191000.00000020.00000001.01000000.0000001D.sdmp, Offset: 00007FF8E7190000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598274852.00007FF8E7190000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598325616.00007FF8E7192000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598349368.00007FF8E7194000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7190000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: d51bb506f30b3b5fdb72a703574b3b87f2bee8d52957f5e63ce3b87c7c7ed3f5
                                                                                                                                                                                                                            • Instruction ID: a6b8b0112e3820431cf653dbe59d24e2f0835eef2e3e89591f7e7f6064223aec
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d51bb506f30b3b5fdb72a703574b3b87f2bee8d52957f5e63ce3b87c7c7ed3f5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C318076609B818AEB608FA0E8503FD7365FB84784F44403ADA5E47B98DF3CD689C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598061763.00007FF8E7171000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8E7170000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598031617.00007FF8E7170000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598086087.00007FF8E7174000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598116758.00007FF8E7175000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598145769.00007FF8E7176000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7170000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                            • Instruction ID: 30aa317f2fb683624e08a213ff7d9984a6cdde13e3f0bf63baef05f2fa3d81da
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 09317E72608B818AEB608FA0E8503ED7365FB85785F44403ADE9E47B98DF3CD649C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597170435.00007FF8E7101000.00000020.00000001.01000000.00000026.sdmp, Offset: 00007FF8E7100000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597011784.00007FF8E7100000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597239880.00007FF8E7104000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597272862.00007FF8E7105000.00000004.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597299794.00007FF8E7106000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7100000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                            • Instruction ID: d83d94d47a1a69800d7a5a3830b4e6677457ba0482614370446973ac79b4f976
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a57d354b9f48531f5e4b6dcb676abd35c4c55538187d76e763eeca891f7d0db
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D317E72608B818AEB609FA0E8903ED7365FB86784F44403ADA5E57B98DF3CD649C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597568017.00007FF8E7131000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FF8E7130000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597544413.00007FF8E7130000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597596753.00007FF8E7132000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597623675.00007FF8E7134000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7130000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: d51bb506f30b3b5fdb72a703574b3b87f2bee8d52957f5e63ce3b87c7c7ed3f5
                                                                                                                                                                                                                            • Instruction ID: e35f0b03ef173963ab8df9e184a413f80ca09baafa6487f6af41c4e1aaa48c71
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d51bb506f30b3b5fdb72a703574b3b87f2bee8d52957f5e63ce3b87c7c7ed3f5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3315B76608B81DAEB609FA0E8903ED7365FB84784F45403ADA5E47B98DF3CD648C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 313767242-0
                                                                                                                                                                                                                            • Opcode ID: 2042a8c21259d3e9f75f26d69ad7a4f7b0503ae4d3c721fa1675ea3c3593566c
                                                                                                                                                                                                                            • Instruction ID: 23099bef87f717e5ce16f8fea059bab7b08bbc8f3d2816ce02caf9de3f66d31b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2042a8c21259d3e9f75f26d69ad7a4f7b0503ae4d3c721fa1675ea3c3593566c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E313076609BC286EBA09FA0E8407ED7360FB95784F84803ADA5E47B98DF3CD548C715
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597928125.00007FF8E7161000.00000020.00000001.01000000.00000020.sdmp, Offset: 00007FF8E7160000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597902887.00007FF8E7160000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597955419.00007FF8E7165000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597979523.00007FF8E7166000.00000004.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598005615.00007FF8E7167000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7160000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy$_wassert
                                                                                                                                                                                                                            • String ID: D:\a\pycryptodome\pycryptodome\src\hash_SHA2_template.c$hs->curlen < BLOCK_SIZE
                                                                                                                                                                                                                            • API String ID: 4178124637-3286700114
                                                                                                                                                                                                                            • Opcode ID: 9fd48034940160ff137dafc7768c8653c858100760cfcc45bc03f43c08ef4dc7
                                                                                                                                                                                                                            • Instruction ID: 9a5231b6ba1cd19efabf2cd1be2662db9f53d5bd25ad6dea196a5d27fa7976f6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fd48034940160ff137dafc7768c8653c858100760cfcc45bc03f43c08ef4dc7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25B1A062E18B9186E702DFB8C9047FD6761FB957C8F059231EE6922A4ADF3CE585C301
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memset
                                                                                                                                                                                                                            • String ID: Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)$Failed to read ptrmap key=%u$Freelist: $Page %u: never used$Page %u: pointer map referenced$incremental_vacuum enabled with a max rootpage of zero$max rootpage (%u) disagrees with header (%u)
                                                                                                                                                                                                                            • API String ID: 2221118986-741541785
                                                                                                                                                                                                                            • Opcode ID: 03aa636d779c79df6cfcf3b98acaf76e22c4f5431ab87a659340e15e6eb3a17c
                                                                                                                                                                                                                            • Instruction ID: 8de2d61b0b6153792a16d56879442000a5bf96191b7f6a7d09191804ef520493
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03aa636d779c79df6cfcf3b98acaf76e22c4f5431ab87a659340e15e6eb3a17c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B027C32F187829AEB688BE5D4403BD77A1FB84788F144139DAAE47B94DF3CE4458B05
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A9842B
                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984AE
                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984CD
                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984DB
                                                                                                                                                                                                                            • FindClose.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984EC
                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?,00007FF797A98919,00007FF797A93F9D), ref: 00007FF797A984F5
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                            • String ID: %s\*
                                                                                                                                                                                                                            • API String ID: 1057558799-766152087
                                                                                                                                                                                                                            • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                            • Instruction ID: 3a544d7c8f2cf00edbe62b200540771638555732c2396bb4ee0e53f326dfea8e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0413321A0C54295EA30BB78E8449BAA3A1FFD47E4FC00235D55D436D4EF3CE5578754
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3140674995-0
                                                                                                                                                                                                                            • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                            • Instruction ID: 692596d2d4b6db597d29cb6a36ea38e148957d893cb53c50aa73c1124e607632
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12312172608B858AEB749F74E8407ED7364FB94784F84403ADA4E47B94EF38D559C710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5C45
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB55AC
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: HeapFree.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF797AAA8DF,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAA909
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF797AAA8DF,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAA92E
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5C34
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB560C
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EAA
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EBB
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5ECC
                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF797AB610C), ref: 00007FF797AB5EF3
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 4070488512-0
                                                                                                                                                                                                                            • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                            • Instruction ID: 51e4f683cfcfc2972364c488017208ef7d270dedcecd4423086ef2c494710718
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BD1A026E0824286E734FF3AD8819B9E7A1EF947D4FC48135EA4D47695EF3CE4428760
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                            • API String ID: 0-2031831958
                                                                                                                                                                                                                            • Opcode ID: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                            • Instruction ID: 4725c8c9b8197a1a9d325dec32931ef17aa3e844e164b4d41524131fdc99202c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CD12362B1D78286EB65CB64D094B7D7BA5FB947C0F4A4035DE6E43782EE2CEA00C701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                                                                                                            • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                            • Instruction ID: c88132884acdafb90cf80ddd54055cdb65f6f1bbd19727b0d87240edb99720d8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05316036608B8186DB74DF39E8406AEB3A4FB88794F940135EA9D43B58EF3CC556CB10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598061763.00007FF8E7171000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8E7170000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598031617.00007FF8E7170000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598086087.00007FF8E7174000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598116758.00007FF8E7175000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598145769.00007FF8E7176000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7170000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memset$_wassert
                                                                                                                                                                                                                            • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                                            • API String ID: 3746435480-330188172
                                                                                                                                                                                                                            • Opcode ID: ec1bbc4525a17b2e5544630095f9eeea00682da089bfad3eed65e714ba66035c
                                                                                                                                                                                                                            • Instruction ID: a031ddfbc5071e2ce690e997a1452dcaf7b085ff11f6666baa0deff9c1a08f22
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec1bbc4525a17b2e5544630095f9eeea00682da089bfad3eed65e714ba66035c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6051AF232192D08EC309CFBD85501AC7F71E767B4870C80AAEBA58774BCA1CD669D772
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2227656907-0
                                                                                                                                                                                                                            • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                            • Instruction ID: c2262a4ee5d4060f39b42cc48e4c851ee4a2449ab54f86d8bf2161a7b069bcb2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3B1E522B1868241EA71BB39D8009B9E391EB65BE4FC45135EE5D07BC5EF3CE442C360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy$memset
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 438689982-0
                                                                                                                                                                                                                            • Opcode ID: dba73455f6f234f8bbefecc76f180073ee716590355594a84bd531c554655bcd
                                                                                                                                                                                                                            • Instruction ID: 4ce74a045495f7e1c5ae4dcb7f22dad010498798590a2324458f5b3d75dbb962
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dba73455f6f234f8bbefecc76f180073ee716590355594a84bd531c554655bcd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97E1FE326187819AE7A88FAAD0807BD67A1FB44BC4F059036EE5E07786CF3DE445C306
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EAA
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB560C
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5EBB
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB55AC
                                                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF797AB5ECC
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AB55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AB55DC
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: HeapFree.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF797AB610C), ref: 00007FF797AB5EF3
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3458911817-0
                                                                                                                                                                                                                            • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                            • Instruction ID: 76aa40a37d04476e90406283f172be343a2de1eb45a6bef6bbd602bf77ee1d92
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF515032A0864286E734FF3AD9819B9E761FB587C4FC48135EA4D47696DF3CE4428760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597170435.00007FF8E7101000.00000020.00000001.01000000.00000026.sdmp, Offset: 00007FF8E7100000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597011784.00007FF8E7100000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597239880.00007FF8E7104000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597272862.00007FF8E7105000.00000004.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597299794.00007FF8E7106000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7100000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _wassert
                                                                                                                                                                                                                            • String ID: OCB_ENCRYPT==direction || OCB_DECRYPT==direction$src/raw_ocb.c
                                                                                                                                                                                                                            • API String ID: 3234217646-1106498308
                                                                                                                                                                                                                            • Opcode ID: 96f1c7f081ec5b5f110a8a436ffb5769e61779f6ca8b250aca86d5a0fd4485a4
                                                                                                                                                                                                                            • Instruction ID: 23488f2f1c2983e0f08aaab6f1914bee7b556ada562d031ed1b8474cfc9e2eea
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96f1c7f081ec5b5f110a8a436ffb5769e61779f6ca8b250aca86d5a0fd4485a4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AE11A4210D6D048C7168FB590206BE7FF0DB1FB59F4D81BAEBE94E54BD508C254EB2A
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95840
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95852
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95889
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9589B
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958B4
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958C6
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958DF
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A958F1
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9590D
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9591F
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9593B
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9594D
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95969
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A9597B
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A95997
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A959A9
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A959C5
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00007FF797A964CF,?,00007FF797A9336E), ref: 00007FF797A959D7
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressErrorLastProc
                                                                                                                                                                                                                            • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                            • API String ID: 199729137-653951865
                                                                                                                                                                                                                            • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                            • Instruction ID: 03925e6c2001c48b169be09050fe13276519ce7fe0bffaff4384225c8edcf33f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3227E64A09B0B91FA35BB7DAC55DB4A3A0EF187D5BC55035D81E022A0FF3CA56B9330
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressErrorLastProc
                                                                                                                                                                                                                            • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                            • API String ID: 199729137-3427451314
                                                                                                                                                                                                                            • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                            • Instruction ID: 9ff43cb9a3bb9f5b18dbfa81382eda3fab21da5451258751bf95bf8834e80c07
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B028024A0DB0791FA39BB7DA854DB4A3A1FF587D5BC51435D92E02260FF3CA95B8230
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: From$Err_Eval_SizeStringThread$Bytes_sqlite3_column_bytes$CallLongObject_RestoreSaveUnicode_sqlite3_column_blob$ClearDeallocDecodeExceptionFunctionLong_MatchesObjectOccurredS_snprintfTuple_sqlite3_column_int64sqlite3_column_namesqlite3_column_textsqlite3_column_typesqlite3_data_count
                                                                                                                                                                                                                            • String ID: Could not decode to UTF-8$Could not decode to UTF-8 column '%s' with text '%s'$ascii$replace
                                                                                                                                                                                                                            • API String ID: 836326585-3973845428
                                                                                                                                                                                                                            • Opcode ID: d815f041057a2d3ef9d0d158bc7a0f261370d181ee5c51802ff60c19dd09d3a7
                                                                                                                                                                                                                            • Instruction ID: 6dc7ef1248574374457540c14b1338f71edf72719f15b8077cb98c139bfbdfda
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d815f041057a2d3ef9d0d158bc7a0f261370d181ee5c51802ff60c19dd09d3a7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDC14E69A09B8782EA949F95E85477C63A0FF6AFD1F940431DE2E473A0DF3CE4458302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _strnicmp$Eval_Object_ThreadThread_get_thread_ident$Arg_Err_FormatParseRestoreSaveSizeTrackTupleUnicode_sqlite3_limitsqlite3_prepare_v2
                                                                                                                                                                                                                            • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$You can only execute one statement at a time.$delete$insert$query string is too large$replace$sqlite3.Connection$the query contains a null character$update
                                                                                                                                                                                                                            • API String ID: 346232767-3639599724
                                                                                                                                                                                                                            • Opcode ID: cc9935942888dfc0f67b1e1f8cb6ddbd6a78b4d22c2c12882f794af453086253
                                                                                                                                                                                                                            • Instruction ID: d2dcddc888ce3054bd619d739a80a2f2eb767ff4c8e975eb9cbb464c603065a4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc9935942888dfc0f67b1e1f8cb6ddbd6a78b4d22c2c12882f794af453086253
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E91A025B0C6C382EBA08BA5E84077C23A1AF65BC5F804235D97E476A4EF7CE645D703
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$Arg_String$ArgumentKeywordsLong_MallocMem_ModuleModule_Object_OccurredSizeStateThread_get_thread_identTrueType_Unicode_UnpackWarnsqlite3_create_function_v2
                                                                                                                                                                                                                            • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.$Error creating function$Passing keyword arguments 'name', 'narg' and 'func' to _sqlite3.Connection.create_function() is deprecated. Parameters 'name', 'narg' and 'func' will become positional-only in Python 3.15.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$argument 'name'$create_function$embedded null character$str
                                                                                                                                                                                                                            • API String ID: 1567737625-504924207
                                                                                                                                                                                                                            • Opcode ID: 0f80b9e27768e19dc5521a570aa7b7a6760d47824fc5455ba1a505317dd9c2e7
                                                                                                                                                                                                                            • Instruction ID: 5be335a3ade5e592e0dbf8678be47f971b58f9e39975eab7579563723f6083de
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f80b9e27768e19dc5521a570aa7b7a6760d47824fc5455ba1a505317dd9c2e7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84915936A09B9282EAA08B91E84477D33A5FBA9BD4FC04535CE6D537A4DF3CE444C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • Error creating aggregate, xrefs: 00007FF8E732DD3E
                                                                                                                                                                                                                            • str, xrefs: 00007FF8E732DCA1
                                                                                                                                                                                                                            • Cannot operate on a closed database., xrefs: 00007FF8E7329059
                                                                                                                                                                                                                            • argument 'name', xrefs: 00007FF8E732DCAF
                                                                                                                                                                                                                            • create_aggregate, xrefs: 00007FF8E732DCA8
                                                                                                                                                                                                                            • embedded null character, xrefs: 00007FF8E732DCC9
                                                                                                                                                                                                                            • Base Connection.__init__ not called., xrefs: 00007FF8E732DD20
                                                                                                                                                                                                                            • SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu., xrefs: 00007FF8E732DCE9
                                                                                                                                                                                                                            • Passing keyword arguments 'name', 'n_arg' and 'aggregate_class' to _sqlite3.Connection.create_aggregate() is deprecated. Parameters 'name', 'n_arg' and 'aggregate_class' will become positional-only in Python 3.15., xrefs: 00007FF8E7329032
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$Arg_$ArgumentKeywordsLong_MallocMem_ModuleModule_OccurredSizeStateStringThread_get_thread_identType_Unicode_UnpackWarnsqlite3_create_function_v2
                                                                                                                                                                                                                            • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.$Error creating aggregate$Passing keyword arguments 'name', 'n_arg' and 'aggregate_class' to _sqlite3.Connection.create_aggregate() is deprecated. Parameters 'name', 'n_arg' and 'aggregate_class' will become positional-only in Python 3.15.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$argument 'name'$create_aggregate$embedded null character$str
                                                                                                                                                                                                                            • API String ID: 602838668-358397525
                                                                                                                                                                                                                            • Opcode ID: bb6215184678682df10532a93ddcc69f05117f53d1a960fcd71f87c9abd4b339
                                                                                                                                                                                                                            • Instruction ID: b21cdb01d9fb2c255c41ad5a90e9b112eb53ecd85816af23d7df88ba98736e2e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb6215184678682df10532a93ddcc69f05117f53d1a960fcd71f87c9abd4b339
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F816D35A09B8396EAA08F95E8407BD63A5FF69BD4F844035D96E43B64DF3CE044C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Type_$ModuleModule_State$Arg_$AppendArgumentErr_KeywordsList_StringSubtypeThread_get_thread_identWeakref_
                                                                                                                                                                                                                            • String ID: Cursor$Recursive use of cursors not allowed.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$argument 1
                                                                                                                                                                                                                            • API String ID: 97589694-3640195694
                                                                                                                                                                                                                            • Opcode ID: 05a837b050f92cfafa9ad2bacac64f3538d34bc6461d203c3d50b424013ac6d5
                                                                                                                                                                                                                            • Instruction ID: 248dab5d4f50bafa8bab393176ac474b7c618b8119c225d4b7ffbf0794a04c67
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05a837b050f92cfafa9ad2bacac64f3538d34bc6461d203c3d50b424013ac6d5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92A1F735A09A8382EBA49FE5E4547BC23A4FB65FD9F944035CA2E46A94DF3CF445C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AuditDeallocEval_List_Object_Sys_ThreadVectorcall$ConverterFromLongLong_ModuleModule_RestoreSaveStateThread_get_thread_identType_Unicode_sqlite3_busy_timeoutsqlite3_closesqlite3_open_v2
                                                                                                                                                                                                                            • String ID: BEGIN$sqlite3.connect$sqlite3.connect/handle
                                                                                                                                                                                                                            • API String ID: 3562732450-2348745481
                                                                                                                                                                                                                            • Opcode ID: 56bd11e76658658abf5dc04639834d3fd653cba6dffa5ce3fec15b160222fc88
                                                                                                                                                                                                                            • Instruction ID: a5a92fb3712836d8af8f207adc18581743c99f55eb4cd720ba05c75772a2d3aa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56bd11e76658658abf5dc04639834d3fd653cba6dffa5ce3fec15b160222fc88
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0B13736A09B82C6E7A08F65E94036D33A4FB69BD4F944135DAAE43B58DF3CE444C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$RestoreSave$Err_Stringsqlite3_backup_finish$CallCallable_CheckFunctionObject_Thread_get_thread_identsqlite3_backup_initsqlite3_backup_pagecountsqlite3_backup_remainingsqlite3_backup_step
                                                                                                                                                                                                                            • String ID: iii$main$progress argument must be a callable$target cannot be the same connection instance
                                                                                                                                                                                                                            • API String ID: 759375956-3198837685
                                                                                                                                                                                                                            • Opcode ID: f0836795c9240b4729b98acdadf8496c024c0f63c1f25865ec7798739f010b69
                                                                                                                                                                                                                            • Instruction ID: 1574237ffb72aa78dd4abd6645bab6a28743b924075d1f1c077227ca9a27a55d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0836795c9240b4729b98acdadf8496c024c0f63c1f25865ec7798739f010b69
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07511E69E0CA9385EAA49B92FC1467DA3A0BF6AFD0FD54031DD2E47354EF7CE4458202
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Module_State
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3434497292-0
                                                                                                                                                                                                                            • Opcode ID: da673621dbb6f239674f5cfde90275a96ac1567fc7c227440afaca93ad4861d9
                                                                                                                                                                                                                            • Instruction ID: 43cde3f23a632e9953a3bee7e88687c56c9464fda3215bae09fa7e60764498c3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da673621dbb6f239674f5cfde90275a96ac1567fc7c227440afaca93ad4861d9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23D10B36E0EA82C6EAD68FE4D95837C33A4BF66FC5FA84434CA2D55541CF2EA445C312
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • Cannot operate on a closed database., xrefs: 00007FF8E7329233
                                                                                                                                                                                                                            • factory must return a cursor, not %.100s, xrefs: 00007FF8E732915E
                                                                                                                                                                                                                            • Base Connection.__init__ not called., xrefs: 00007FF8E7329219
                                                                                                                                                                                                                            • SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu., xrefs: 00007FF8E7329253
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$DeallocFormatStringThread_get_thread_identType_$Arg_CallKeywordsModuleModule_Object_StateSubtypeUnpack
                                                                                                                                                                                                                            • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$factory must return a cursor, not %.100s
                                                                                                                                                                                                                            • API String ID: 2080304876-2953218143
                                                                                                                                                                                                                            • Opcode ID: 094705ef829df99654fd54b2d0180083ecbc9564af93fa8693976aa007aa2e01
                                                                                                                                                                                                                            • Instruction ID: 0abd238179e49a575ff5b54311cf2dbd1cf1affcb5885d9dfe250773e8f48185
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 094705ef829df99654fd54b2d0180083ecbc9564af93fa8693976aa007aa2e01
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19810436A08A8686EA949FA6E84437C23A2FF65FD5F944435CA2E53754DF3CF8458302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyUnicode_AsUTF8AndSize.PYTHON313(00000000,?,?,?,00000000,00007FF8E7324901), ref: 00007FF8E73264CE
                                                                                                                                                                                                                            • sqlite3_limit.SQLITE3(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E73264F1
                                                                                                                                                                                                                            • PyEval_SaveThread.PYTHON313(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E7326519
                                                                                                                                                                                                                            • sqlite3_prepare_v2.SQLITE3(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E732653F
                                                                                                                                                                                                                            • PyEval_RestoreThread.PYTHON313(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E732654A
                                                                                                                                                                                                                            • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E732658F
                                                                                                                                                                                                                            • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E73265AA
                                                                                                                                                                                                                            • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E73265C1
                                                                                                                                                                                                                            • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E73265D9
                                                                                                                                                                                                                            • _PyObject_GC_New.PYTHON313(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E73265EC
                                                                                                                                                                                                                            • PyObject_GC_Track.PYTHON313(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E732660D
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,00000000,00007FF8E7324901,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8E732D4A2
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _strnicmp$Eval_Object_Thread$Err_RestoreSaveSizeStringTrackUnicode_sqlite3_limitsqlite3_prepare_v2
                                                                                                                                                                                                                            • String ID: You can only execute one statement at a time.$delete$insert$query string is too large$replace$the query contains a null character$update
                                                                                                                                                                                                                            • API String ID: 343036354-1845899854
                                                                                                                                                                                                                            • Opcode ID: 174ad7098a6a207462b5415c6706ce7af416ad92b680c374377f051c64c9e25a
                                                                                                                                                                                                                            • Instruction ID: 8e0db24cb7ef26dbcd3f4297a7f698e4fdecaa918056488ee1e8f32ff8338563
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 174ad7098a6a207462b5415c6706ce7af416ad92b680c374377f051c64c9e25a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3518E65A18A8382EA909FA6E84077D63A1BFA5FD0F944135CD6E477A8DF3CE005C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Object_$DeallocErr_$AttrCallOptional$ClearDict_ExceptionItemMatchesPackStringTuple_
                                                                                                                                                                                                                            • String ID: can't adapt
                                                                                                                                                                                                                            • API String ID: 1774988477-3310992769
                                                                                                                                                                                                                            • Opcode ID: ab9355581515cedc16fb292e95fd63cf18565d4e31563d566b618d73f5279fb0
                                                                                                                                                                                                                            • Instruction ID: 7ab8629f4a2d717c8d24d366ef5a174a7deaf05f6c70d17066b1bf2a52fa0f2a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab9355581515cedc16fb292e95fd63cf18565d4e31563d566b618d73f5279fb0
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50512935A08A8382EA95DFA5E81437D63A1FF66FD9F884431DE2E86654CF3CE444D342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_Err_ModuleModule_OccurredStateType_$ArgumentDoubleFloat_KeywordsLong_SizeUnicode_Unpack
                                                                                                                                                                                                                            • String ID: argument 'name'$argument 'target'$backup$embedded null character$main$str
                                                                                                                                                                                                                            • API String ID: 2223572232-4162570895
                                                                                                                                                                                                                            • Opcode ID: 39df9426c44c2d7bc6a79a80f96ccec7cb58bf714d595401f7104c8a9e4fa9dd
                                                                                                                                                                                                                            • Instruction ID: 49e90160ff0f5d704979d8211a2df4fab978fd98bb49b2adb619f40a437574c5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39df9426c44c2d7bc6a79a80f96ccec7cb58bf714d595401f7104c8a9e4fa9dd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D71AF25A09A87A1EAA09B95E94077D63A0BF65BD4FD44236DE3D03365EF3CE445C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$Eval_ExceptionInterpreterThread$ClearFinalizingMatchesRaisedResourceRestoreSaveState_UnraisableWarningWritesqlite3_close_v2sqlite3_get_autocommitsqlite3_progress_handlersqlite3_set_authorizersqlite3_trace_v2
                                                                                                                                                                                                                            • String ID: ROLLBACK$unclosed database in %R
                                                                                                                                                                                                                            • API String ID: 1107083254-1998294194
                                                                                                                                                                                                                            • Opcode ID: 18f32e10b23495333317e11cdf7de1d938dd0ea10ab65f6c9bb8833985075e50
                                                                                                                                                                                                                            • Instruction ID: 849632c6c5047b862e60ca8d29dc6113001a3b76486c6f6330ea892970a7a223
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18f32e10b23495333317e11cdf7de1d938dd0ea10ab65f6c9bb8833985075e50
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8418F25E0CA9382FB949FA2E91473D23A2AF6AFD5F941430CD6E13664DF3DE0458602
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyThread_get_thread_ident.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E73270A8
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E73270F1
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E7327113
                                                                                                                                                                                                                            • PyThread_get_thread_ident.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E7327126
                                                                                                                                                                                                                            • PyErr_Format.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E7327141
                                                                                                                                                                                                                            • PyType_GetModuleByDef.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E732D835
                                                                                                                                                                                                                            • PyModule_GetState.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E732D83E
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8E7326AF3), ref: 00007FF8E732D84F
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$String$Thread_get_thread_ident$FormatModuleModule_StateType_
                                                                                                                                                                                                                            • String ID: Base Connection.__init__ not called.$Base Cursor.__init__ not called.$Cannot operate on a closed cursor.$Cannot operate on a closed database.$Recursive use of cursors not allowed.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.
                                                                                                                                                                                                                            • API String ID: 1217419632-2922342969
                                                                                                                                                                                                                            • Opcode ID: 59a060724d69ebe0d148f41967dfe7c481687525d90e8ceaf4a5175b0fb56b8d
                                                                                                                                                                                                                            • Instruction ID: b546a2dc25d51b716879c130bc5b7c94ba46c61777c2e54a82786b9ed5b87aa1
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59a060724d69ebe0d148f41967dfe7c481687525d90e8ceaf4a5175b0fb56b8d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB318125A18A83D2EB90CB95E88477C33A1FF65BC5F901035CA2D47664DF7CE49AC302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyTuple_New.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323017
                                                                                                                                                                                                                            • sqlite3_value_type.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E732304F
                                                                                                                                                                                                                            • sqlite3_value_int64.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E732305D
                                                                                                                                                                                                                            • PyLong_FromLongLong.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323066
                                                                                                                                                                                                                            • sqlite3_context_db_handle.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E73230B7
                                                                                                                                                                                                                            • sqlite3_value_text.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E73230C5
                                                                                                                                                                                                                            • sqlite3_value_bytes.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E73230DA
                                                                                                                                                                                                                            • PyUnicode_FromStringAndSize.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E73230E6
                                                                                                                                                                                                                            • sqlite3_context_db_handle.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E73230F9
                                                                                                                                                                                                                            • sqlite3_value_blob.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323107
                                                                                                                                                                                                                            • sqlite3_value_bytes.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323118
                                                                                                                                                                                                                            • PyBytes_FromStringAndSize.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323124
                                                                                                                                                                                                                            • sqlite3_value_double.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E732314B
                                                                                                                                                                                                                            • PyFloat_FromDouble.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323151
                                                                                                                                                                                                                            • sqlite3_errcode.SQLITE3(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E7323161
                                                                                                                                                                                                                            • PyErr_NoMemory.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E732CBFB
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313(?,?,00000000,00000000,00007FF8E7322151), ref: 00007FF8E732CC10
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: From$LongSizeStringsqlite3_context_db_handlesqlite3_value_bytes$Bytes_DeallocDoubleErr_Float_Long_MemoryTuple_Unicode_sqlite3_errcodesqlite3_value_blobsqlite3_value_doublesqlite3_value_int64sqlite3_value_textsqlite3_value_type
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 549144770-0
                                                                                                                                                                                                                            • Opcode ID: 7d6800d6bad5232c41e7b71d1e124df03787a1fe938062c5ef08a4e18dc0c6f5
                                                                                                                                                                                                                            • Instruction ID: 0eed43d7995402de68f480aa326d543e729bd9ae70dece2e158355c8732b519e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d6800d6bad5232c41e7b71d1e124df03787a1fe938062c5ef08a4e18dc0c6f5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D413735A09AC386EA949F96E81823CA2A0FFA6FD1F940030DD6E46764DF3CE445C312
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyUnicode_FromString.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E73254A0
                                                                                                                                                                                                                            • PyObject_Vectorcall.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E73254CA
                                                                                                                                                                                                                            • PyLong_FromLong.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E73254F7
                                                                                                                                                                                                                            • PyObject_SetAttrString.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E732551B
                                                                                                                                                                                                                            • PyUnicode_FromString.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E732554E
                                                                                                                                                                                                                            • PyObject_SetAttrString.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E7325569
                                                                                                                                                                                                                            • PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E732558A
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313(?,?,?,?,?,00000000,00007FF8E73253C8), ref: 00007FF8E732D2D4
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: String$FromObject_$AttrUnicode_$DeallocErr_LongLong_ObjectVectorcall
                                                                                                                                                                                                                            • String ID: sqlite_errorcode$sqlite_errorname$unknown
                                                                                                                                                                                                                            • API String ID: 1827800930-2065985543
                                                                                                                                                                                                                            • Opcode ID: ca079f8b83e9a9d0522fafa40d99fb2a5c888901034f72c13dba5614160f5583
                                                                                                                                                                                                                            • Instruction ID: 70cd02f0a6dbbf70d138496fe0c2dd19199ee67220abb85f865e22c036834956
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca079f8b83e9a9d0522fafa40d99fb2a5c888901034f72c13dba5614160f5583
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A316A75A0DBC381EA959B91E81437D6391AF6ABD1FD80130DE2E067A0EF7CE505D342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: String$Err_FromState_Unicode_$CallDeallocEnsureObject_OccurredReleasesqlite3_db_handlesqlite3_errcodesqlite3_expanded_sqlsqlite3_free
                                                                                                                                                                                                                            • String ID: Expanded SQL string exceeds the maximum string length
                                                                                                                                                                                                                            • API String ID: 1333737692-740707203
                                                                                                                                                                                                                            • Opcode ID: 0150d538a4125118ae3dd22c8767cad35cf87b8f9733559e1013d3a37a164661
                                                                                                                                                                                                                            • Instruction ID: 619c5978952b597d9bddb794c1a1f19d5bb415c3580b46a95ac8fdf72db0ec24
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0150d538a4125118ae3dd22c8767cad35cf87b8f9733559e1013d3a37a164661
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97310B29B09B8782EA945B92E91477C63A1AF6AFD1F844430DD2E06795DF3CF4458302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A99390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF797A945F4,00000000,00007FF797A91985), ref: 00007FF797A993C9
                                                                                                                                                                                                                            • ExpandEnvironmentStringsW.KERNEL32(?,00007FF797A986B7,?,?,00000000,00007FF797A93CBB), ref: 00007FF797A9822C
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92810: MessageBoxW.USER32 ref: 00007FF797A928EA
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                            • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                            • API String ID: 1662231829-930877121
                                                                                                                                                                                                                            • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                            • Instruction ID: bac8056d1dda27103fa431baa6b4cbbd76e63328bdb53030f931c5c704797727
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E517011A2DA4291FA74BB3DAC51EBAE391EF947C0FC44431DA0E836D5EE2CE4168760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • Passing more than 1 positional argument to _sqlite3.Connection() is deprecated. Parameters 'timeout', 'detect_types', 'isolation_level', 'check_same_thread', 'factory', 'cached_statements' and 'uri' will become keyword-only parameters in Python 3.15., xrefs: 00007FF8E7325E0F
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Long_Object_True$Arg_DoubleErr_Float_KeywordsModuleModule_StateType_UnpackWarn
                                                                                                                                                                                                                            • String ID: Passing more than 1 positional argument to _sqlite3.Connection() is deprecated. Parameters 'timeout', 'detect_types', 'isolation_level', 'check_same_thread', 'factory', 'cached_statements' and 'uri' will become keyword-only parameters in Python 3.15.
                                                                                                                                                                                                                            • API String ID: 1695723802-8679846
                                                                                                                                                                                                                            • Opcode ID: 29a29844e09e8bd197e34dc1ecf4f46fa1108e8fd98dfaa782480fde3559def9
                                                                                                                                                                                                                            • Instruction ID: 7ce2e9450a48c6fd600528f602d3723cc626c5ba9e574944893f64fdd8c020dc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29a29844e09e8bd197e34dc1ecf4f46fa1108e8fd98dfaa782480fde3559def9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2918032A0CAC286EAA09F95E44433D63A0BF65BD4F940275DA7D436A4FF3CE644D702
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                            • Opcode ID: 2e06f33cb789c1c4285bc897e82d473ee5f193417d7b5bbbaceb79e5ee1fa664
                                                                                                                                                                                                                            • Instruction ID: 9a77465894314c7172249f3b2936db6f68979c39932fa24c6616c8ffd50d238f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e06f33cb789c1c4285bc897e82d473ee5f193417d7b5bbbaceb79e5ee1fa664
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D518C21B0864392EA34BB79D8409AAE391FF90BD4FC44531EE0C077D6EE3CE5668760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_Buffer_SizeUnicode_$ArgumentBufferErr_FillInfoKeywordsObject_ReleaseStringUnpack
                                                                                                                                                                                                                            • String ID: argument 'name'$deserialize$embedded null character$main$str
                                                                                                                                                                                                                            • API String ID: 2757626285-1944102928
                                                                                                                                                                                                                            • Opcode ID: 44951b9207125b849ad64cbed57d68346f36b1704395b855711a8f83ebed2d1b
                                                                                                                                                                                                                            • Instruction ID: 23335a146c278a05b66d85394ae11166f66225137584a0d2ab8359e606d84894
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44951b9207125b849ad64cbed57d68346f36b1704395b855711a8f83ebed2d1b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D51AE22B08A8695EBA09FA5D4407BD23A1FB69BD8F944535DE2D13B94EF3CE444C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$RestoreSave$Err_StringThread_get_thread_identsqlite3_execsqlite3_finalizesqlite3_get_autocommitsqlite3_limitsqlite3_prepare_v2sqlite3_step
                                                                                                                                                                                                                            • String ID: COMMIT$query string is too large
                                                                                                                                                                                                                            • API String ID: 2024758872-2709575789
                                                                                                                                                                                                                            • Opcode ID: 2ccc66b0f872354bcb22d37e5516625cac34fa934bbacece3b60f862d4ae428b
                                                                                                                                                                                                                            • Instruction ID: 41949ff5a6561cc57381ab425371321afa1b4b277b88d3d75cd6bba1ed648a9d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ccc66b0f872354bcb22d37e5516625cac34fa934bbacece3b60f862d4ae428b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7416136A18A86C6EB909F66E80472D23A0FF95FE4FA44131DE6D47BA4DF3CD4428701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_ModuleModule_StateType_$ArgumentCheckKeywordsPositional
                                                                                                                                                                                                                            • String ID: Row$argument 1$argument 2$tuple
                                                                                                                                                                                                                            • API String ID: 1727891712-1615332470
                                                                                                                                                                                                                            • Opcode ID: 1c02b9550e6345efc0df5db1d5d922f96402717f0a308be636e41ad2811155ca
                                                                                                                                                                                                                            • Instruction ID: 76b1d53744cd02eba45de97ba6ca5ecf6ff9738d52f6b255937161dd9d1871fd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c02b9550e6345efc0df5db1d5d922f96402717f0a308be636e41ad2811155ca
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B315C69B08B8691EA949BD2E4407BD2360FB65FC0FC48036DE6E47B65DF2CE4488342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Err_String$AttrBuildImport_ModuleObject_OccurredValueVectorcall
                                                                                                                                                                                                                            • String ID: (s)$Failed to obtain _iterdump() reference$_iterdump$filter$sqlite3.dump
                                                                                                                                                                                                                            • API String ID: 1859863226-141403119
                                                                                                                                                                                                                            • Opcode ID: 7c0c36ce351dd564252a4d8c03b1f88d72ad637bab368cd156f01f94fb8403b8
                                                                                                                                                                                                                            • Instruction ID: 6f35393301d133510956255acfe54df88a7d81e875affcd0dfedecc8796904ed
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c0c36ce351dd564252a4d8c03b1f88d72ad637bab368cd156f01f94fb8403b8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3315C35A0DBC382FA909BA5E94437D63A0BF69BC4FC44135D96E026A8EF3CE401C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Object_$CallFinalizerFromTrack
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2472025052-0
                                                                                                                                                                                                                            • Opcode ID: 2a266b59f61446d3bb4a56e7acbca216110aef05b9d0396c1525a33521ca091d
                                                                                                                                                                                                                            • Instruction ID: 3269792c5896e30d6c19ec4ee39de16a61c985686ed96cfda725de1906d02a70
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a266b59f61446d3bb4a56e7acbca216110aef05b9d0396c1525a33521ca091d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47613D36E0AA82C5EAE99FA1E55433D33A5FF65F95F984834C66E12644CF3DA441C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Object_$CallDealloc$ArgsAttrEnsureObjectState_sqlite3_aggregate_contextsqlite3_user_data
                                                                                                                                                                                                                            • String ID: user-defined aggregate's '__init__' method raised error$user-defined aggregate's 'step' method not defined$user-defined aggregate's 'step' method raised error
                                                                                                                                                                                                                            • API String ID: 2034712443-3435236408
                                                                                                                                                                                                                            • Opcode ID: e782ee46f72febd007ca5e05f4fe956675713ad12dd2a53821304b05740f3a5a
                                                                                                                                                                                                                            • Instruction ID: 43980d7e66db99d855f0e18e2b0225e4f3112e25d60a4369204a417fa7631232
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e782ee46f72febd007ca5e05f4fe956675713ad12dd2a53821304b05740f3a5a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6316C25A0AA8395EAA49F92F80437CA2A0BF69FD0FC54031DD2D07795DF7CE4418302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_SizeUnicode_$ArgumentErr_KeywordsStringUnpack
                                                                                                                                                                                                                            • String ID: argument 'entrypoint'$argument 1$embedded null character$load_extension$str$str or None
                                                                                                                                                                                                                            • API String ID: 542819765-1043251504
                                                                                                                                                                                                                            • Opcode ID: d8b3ede141152e0a4fdc0ca9b2364ef542ede662d257251403778a02ae5c864b
                                                                                                                                                                                                                            • Instruction ID: 06393ca36a81e563ef165eea0e4c85bd5c2c6c0528699eafa9ac5aa2e0c8e832
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8b3ede141152e0a4fdc0ca9b2364ef542ede662d257251403778a02ae5c864b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52415722A08BD791EAA0DB8AE4457AD67A0BB65FD4FC84136DDAD03794DF3CE445C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • user-defined aggregate's 'inverse' method raised error, xrefs: 00007FF8E7322191
                                                                                                                                                                                                                            • user-defined aggregate's 'inverse' method not defined, xrefs: 00007FF8E73221D5
                                                                                                                                                                                                                            • unable to build arguments for user-defined aggregate's 'inverse' method, xrefs: 00007FF8E732C98A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DeallocLongObject_$AttrCallEnsureFromLong_ObjectState_Tuple_sqlite3_aggregate_contextsqlite3_user_datasqlite3_value_int64sqlite3_value_type
                                                                                                                                                                                                                            • String ID: unable to build arguments for user-defined aggregate's 'inverse' method$user-defined aggregate's 'inverse' method not defined$user-defined aggregate's 'inverse' method raised error
                                                                                                                                                                                                                            • API String ID: 4163413833-784834928
                                                                                                                                                                                                                            • Opcode ID: 466092b4ca981fa24c780dc0398eb056e72d2eaa6f8958f2d492e0ac947a0c6d
                                                                                                                                                                                                                            • Instruction ID: 3e1e6763d387ccf362516451f2e226d4ce12b14a388e8985e7fb75ba64ea3eda
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 466092b4ca981fa24c780dc0398eb056e72d2eaa6f8958f2d492e0ac947a0c6d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A313825B09A8385EAA49BA2EC5477D63A4BF6AFD0FD58030DE2E06755DF3CF4418302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$FromOccurredSizeState_StringUnicode_$ClearDeallocEnsureLongLong_Object_OverflowReleaseVectorcall
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 241851382-0
                                                                                                                                                                                                                            • Opcode ID: 10221bdd1225eeb81f9fb6594e97cffa407cbad8342642d104a8c5a8223ee0c8
                                                                                                                                                                                                                            • Instruction ID: 4bae766e8d2872bafebe455d264eaad8caab34099e98fc97ea3b7be5499810d2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10221bdd1225eeb81f9fb6594e97cffa407cbad8342642d104a8c5a8223ee0c8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21418135F0979396FB94DBA1E85937C22A57F29FE9F840435CE2E12790DF3CA4568202
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_Err_$ArgumentKeywordsLong_OccurredSizeStringUnicode_Unpack
                                                                                                                                                                                                                            • String ID: argument 1$create_window_function$embedded null character$str
                                                                                                                                                                                                                            • API String ID: 533272146-1686324635
                                                                                                                                                                                                                            • Opcode ID: 700e46081418fa06d1a721cbb35d2a51b75e0ce3466df2420293233ed03be509
                                                                                                                                                                                                                            • Instruction ID: cee37f88456f7eeabf53f6479bfd529ec9d1dc953067c092231c40533913581c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 700e46081418fa06d1a721cbb35d2a51b75e0ce3466df2420293233ed03be509
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3416A21A09AC285EAE0CBA5E85077D63A0FBA9BE4F944535DDAE47794DF3CE0058702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _strnicmp$Object_$Track
                                                                                                                                                                                                                            • String ID: delete$insert$replace$update
                                                                                                                                                                                                                            • API String ID: 3251813400-310407209
                                                                                                                                                                                                                            • Opcode ID: 93861ed6b2532286fb3388d7ecc09f84f05bc1993f5162cd967f0013ae8ef826
                                                                                                                                                                                                                            • Instruction ID: db5e56bb4ec90ea73660711b9102ceb0b6a576fb0b605d0d8ac2c7db3b3f336e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93861ed6b2532286fb3388d7ecc09f84f05bc1993f5162cd967f0013ae8ef826
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC319855B0969391FAA18BA5D41037D2691AF66FC0FC882B4CD6D47381FF6CE642D303
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                            • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                            • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                            • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                            • Instruction ID: 05157b8187b3c632a1dd41002cc5860004edad07a5c48bd5b5da203cc510c544
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83218621B08A42C1EB65AB7EFC44979A351FF88BE0F984131DE1D437D5EE2CD5A28224
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _strnicmp$Object_$Track
                                                                                                                                                                                                                            • String ID: delete$insert$replace$update
                                                                                                                                                                                                                            • API String ID: 3251813400-310407209
                                                                                                                                                                                                                            • Opcode ID: 71b3243e3da2052d0503f24d77f4509d3217efb55a28aa3fca5cc378a862ad6a
                                                                                                                                                                                                                            • Instruction ID: 10b622347fdd3206db55a9ff429375e9b7043f8830515a407b339004578fc5f8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71b3243e3da2052d0503f24d77f4509d3217efb55a28aa3fca5cc378a862ad6a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD118829B0979391FA919B92E80073D2291AF66FC1FC48274CD2D86790FF6CE246D743
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                            • API String ID: 0-3733955532
                                                                                                                                                                                                                            • Opcode ID: b0ec9551d5566062c7935927163fb1022de54666d29d28a953ed04238243e4ec
                                                                                                                                                                                                                            • Instruction ID: 859e88cf44c917a7392f32ce00967068d34a422bb28b6b08c082c9c0504dfb22
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0ec9551d5566062c7935927163fb1022de54666d29d28a953ed04238243e4ec
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A202BC21A09A82C6EE59CBA1E4543BD63A4FF96BC1F484139CEAF06794DF3CE545C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597688834.00007FF8E7141000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF8E7140000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597650451.00007FF8E7140000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597718843.00007FF8E7143000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597746156.00007FF8E7144000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597771262.00007FF8E7145000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7140000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: 13216a91d280a0ad17bb93d9638d94c9aa7988d3a2199bea0cdda77358a17c13
                                                                                                                                                                                                                            • Instruction ID: dbfae393ec75bcd4bc1b34c2bb2cb9156a7d0dfb8b8957fe36092faac0fd96a2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13216a91d280a0ad17bb93d9638d94c9aa7988d3a2199bea0cdda77358a17c13
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6981BC61E1C347C6FA50ABE6E8413BD22A1AF85BC0F544135D92D97796FE3CE806A702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597820803.00007FF8E7151000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF8E7150000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597795009.00007FF8E7150000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597848894.00007FF8E7153000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597875486.00007FF8E7155000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7150000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                            • Instruction ID: 13a80032d3fef0305e4250bd6877c7f1535b321a81a0bac21a78e573023dc40e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D819F21E1C3C386FA5EABE6D4813BD22A2AF457C0F544535D92D87796DF3CE842A702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1596872934.00007FF8E70F1000.00000020.00000001.01000000.00000027.sdmp, Offset: 00007FF8E70F0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1596836136.00007FF8E70F0000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1596911795.00007FF8E70F6000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1596967946.00007FF8E70FB000.00000002.00000001.01000000.00000027.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e70f0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: 3667c9311effcda5bebfcd6f0c463b07b4ccdab133b9d1969c09bf43b1d98b8c
                                                                                                                                                                                                                            • Instruction ID: a61c9c1214757038dee9e861b5c5a88b23504a78b967cf802b9a99fd36b87f72
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3667c9311effcda5bebfcd6f0c463b07b4ccdab133b9d1969c09bf43b1d98b8c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0817E61E0C64386FE5CABE6D8413BD2291BF96BC0F584135DA2DC7796DE3CE8068702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597928125.00007FF8E7161000.00000020.00000001.01000000.00000020.sdmp, Offset: 00007FF8E7160000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597902887.00007FF8E7160000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597955419.00007FF8E7165000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597979523.00007FF8E7166000.00000004.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598005615.00007FF8E7167000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7160000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: f971a88d3ae81d83572a64a31c4b34b717c22cee03bf39ed2423e9f1d9f776a2
                                                                                                                                                                                                                            • Instruction ID: 10a6c970e1a61ba9bff1dbc38132579aff6fa653a186f4a6e892c3555b8c1791
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f971a88d3ae81d83572a64a31c4b34b717c22cee03bf39ed2423e9f1d9f776a2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5881ADA1E0C34386FB52ABE6D4413BD62A1AF85BC0F548539D93D87796DE3CE841A702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597471857.00007FF8E7121000.00000020.00000001.01000000.00000024.sdmp, Offset: 00007FF8E7120000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597449513.00007FF8E7120000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597496146.00007FF8E7123000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597520689.00007FF8E7125000.00000002.00000001.01000000.00000024.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7120000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                            • Instruction ID: af8602608b3848bfe65cc0b3469a230fb3e327307f0fbe8372d7883204ed7790
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e347b0b31fdc3b33f3650616a24c4580738b1cdf7c2697dd32cd46ce7f28e42
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6814821E083C786FA54EBE5E4413BD22A1AF85BC0F544435E96D83796FE3CE842B602
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598304227.00007FF8E7191000.00000020.00000001.01000000.0000001D.sdmp, Offset: 00007FF8E7190000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598274852.00007FF8E7190000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598325616.00007FF8E7192000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598349368.00007FF8E7194000.00000002.00000001.01000000.0000001D.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7190000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: 24c3fed21fc67ae49763962a26a68a14fa9aac4efc55a0f38d91ad800b1c64bd
                                                                                                                                                                                                                            • Instruction ID: b07cd06e77d3eacb001b15304c5a8d839b27690ede8d12c16b6255ced238c4af
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24c3fed21fc67ae49763962a26a68a14fa9aac4efc55a0f38d91ad800b1c64bd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF818E21E0C34386FB50ABE6D8413BD62A1AF45BC0F584435DA2D87796DE3CE987A703
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598061763.00007FF8E7171000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8E7170000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598031617.00007FF8E7170000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598086087.00007FF8E7174000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598116758.00007FF8E7175000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598145769.00007FF8E7176000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7170000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                            • Instruction ID: 2b9ea3651eba4d82d793a8c5b7aaf74acc4993ce5ea46e5577ea9a0b505cbb88
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C481AD21E1C34386FA50ABE5E4413BD26A1AFD77C0F648435ED2C87796DE3CE846A702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597170435.00007FF8E7101000.00000020.00000001.01000000.00000026.sdmp, Offset: 00007FF8E7100000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597011784.00007FF8E7100000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597239880.00007FF8E7104000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597272862.00007FF8E7105000.00000004.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597299794.00007FF8E7106000.00000002.00000001.01000000.00000026.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7100000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                            • Instruction ID: 26deb4773dbef3939085f4bd787b1ccc21c87c16b0bb85f5808f895abc6ec7c4
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8b20e02c901b865873e7091ce4e44ae4228cf79fcdaf74b4f9438ea969cd35b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B81B121E0C34786F754ABE5E4413BD2691BF9B7C0F648135E96C87796DE3CE806A702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597568017.00007FF8E7131000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FF8E7130000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597544413.00007FF8E7130000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597596753.00007FF8E7132000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597623675.00007FF8E7134000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7130000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 349153199-0
                                                                                                                                                                                                                            • Opcode ID: 24c3fed21fc67ae49763962a26a68a14fa9aac4efc55a0f38d91ad800b1c64bd
                                                                                                                                                                                                                            • Instruction ID: b17014a36b58e20ee99515498a932fa5c6121b0320c6c91a4b3f4dfd4745919d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24c3fed21fc67ae49763962a26a68a14fa9aac4efc55a0f38d91ad800b1c64bd
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E481B061E0CB43E6F650ABE6D8413BD62A1AF45BC0F564435DA2C87796DF3CE806A703
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3617616757-0
                                                                                                                                                                                                                            • Opcode ID: 3b5e46edcf82d105e307f0d474c29fc64ec143907c9bacf007d98654efb6cb87
                                                                                                                                                                                                                            • Instruction ID: bc3663fb889c468bdc4f3cb6057e19fdb08b915dab3f4e9f99eeb5536b7f24bc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b5e46edcf82d105e307f0d474c29fc64ec143907c9bacf007d98654efb6cb87
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE514B36E0AA9286EB9A9FA8D51033C73A4FF65F85FA44430DB7D42940CF3DA452C752
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_Eval_SizeStringThreadsqlite3_serialize$ArgumentBytes_Err_FromKeywordsRestoreSaveUnicode_Unpacksqlite3_free
                                                                                                                                                                                                                            • String ID: argument 'name'$embedded null character$main$serialize$str
                                                                                                                                                                                                                            • API String ID: 1555630395-3313389481
                                                                                                                                                                                                                            • Opcode ID: 9d6eb18cb5de0869d76907c712b22fa580ff4bf23abaaf8b909c73693c5df5d8
                                                                                                                                                                                                                            • Instruction ID: 59fb6a0739d249386995b41284ee44509156c7f53d0cdf3ad27729f0057c5e4e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d6eb18cb5de0869d76907c712b22fa580ff4bf23abaaf8b909c73693c5df5d8
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A31BE61A08B8791EEA08B95E4443BD63A4FF69BD0F944136DE7D07BA4EF3CE4048702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_$ArgumentErr_KeywordsSizeStringUnicode_Unpacksqlite3_complete
                                                                                                                                                                                                                            • String ID: argument 'statement'$complete_statement$embedded null character$str
                                                                                                                                                                                                                            • API String ID: 4067012447-4010210820
                                                                                                                                                                                                                            • Opcode ID: f989882c57e445450ea46b41d7688111459056265fecd1878e0056a5361951cc
                                                                                                                                                                                                                            • Instruction ID: 180d7514925de74f221338d5498a242c3a55c19323680f9d5cab4fa49da7a2e8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f989882c57e445450ea46b41d7688111459056265fecd1878e0056a5361951cc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF3159B5A09A9392EAA0CB94E84077C63A0BF25BD4F940136DD7D423A4DF3DE445C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • unable to set result from user-defined aggregate's 'value' method, xrefs: 00007FF8E7322D98
                                                                                                                                                                                                                            • user-defined aggregate's 'value' method raised error, xrefs: 00007FF8E7322D7C
                                                                                                                                                                                                                            • user-defined aggregate's 'value' method not defined, xrefs: 00007FF8E7322D83
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DeallocEnsureErr_ExceptionMatchesMethodObject_State_Vectorcallsqlite3_aggregate_contextsqlite3_result_int64sqlite3_user_data
                                                                                                                                                                                                                            • String ID: unable to set result from user-defined aggregate's 'value' method$user-defined aggregate's 'value' method not defined$user-defined aggregate's 'value' method raised error
                                                                                                                                                                                                                            • API String ID: 2957845208-283208242
                                                                                                                                                                                                                            • Opcode ID: a508daee8e71397fd76038010a36191e338715dd3c72692b55c3b3be0c36ad35
                                                                                                                                                                                                                            • Instruction ID: 3501cc815326f685acfa369413b50f20d93d4c2e785a7e2b0fd55b02df44ffa9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a508daee8e71397fd76038010a36191e338715dd3c72692b55c3b3be0c36ad35
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 55213E76A08A8381EB949BA5F85437D63A0AFA6FC4FD44035DD2D47764DF2DE4458302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FF8E71F790F
                                                                                                                                                                                                                            • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FF8E71F7B14
                                                                                                                                                                                                                            • cannot add a STORED column, xrefs: 00007FF8E71F7A72
                                                                                                                                                                                                                            • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FF8E71F7C5C
                                                                                                                                                                                                                            • Cannot add a UNIQUE column, xrefs: 00007FF8E71F789C
                                                                                                                                                                                                                            • Cannot add a column with non-constant default, xrefs: 00007FF8E71F7969
                                                                                                                                                                                                                            • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FF8E71F78F7, 00007FF8E71F7973, 00007FF8E71F7A81
                                                                                                                                                                                                                            • Cannot add a PRIMARY KEY column, xrefs: 00007FF8E71F7881
                                                                                                                                                                                                                            • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FF8E71F78ED
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                            • API String ID: 3510742995-200680935
                                                                                                                                                                                                                            • Opcode ID: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                                            • Instruction ID: fce18db218118c76c7732fe5b45e14c0cb6bbb4947ebde5180376d12ffc7686b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AE19932A0DB8281EA698B95E5443BD63A1FF41BD4F884135CEAE07B99DF3CE551C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: -$:$f$p$p
                                                                                                                                                                                                                            • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                            • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                            • Instruction ID: 923198884652129d571f03ca3e2c62af25144f583248e6b9e18ae06c96a21515
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2128162E08243CAFB787B28D154A79F7A3FB50790FC44135E699466C4DB3CE5828FA1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: f$f$p$p$f
                                                                                                                                                                                                                            • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                            • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                            • Instruction ID: 788b9049c7fa273f2f65fb38496d66e3cda3e85241f0d3d0c9d8051391727cf6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47125061E0C14396FB786B2CD044A7AE6B3FB607D4FD84035D69A469C4DB3CE482CBA4
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                            • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                            • Opcode ID: ebfdd443e66c36c88ce938ee0def13dbb25be8a39f0dedabf99b0800e1494f32
                                                                                                                                                                                                                            • Instruction ID: 61566be55a8d06e44840aee97b704a170947fbf5a02d8407ad19afac5aec0d44
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ebfdd443e66c36c88ce938ee0def13dbb25be8a39f0dedabf99b0800e1494f32
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E416E22B0865292EA24FB79E840DBAA391FF54BC4FD44435ED0C07796EE3CE5138760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(?,?,00000000,00007FF797A93CBB), ref: 00007FF797A98704
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00007FF797A93CBB), ref: 00007FF797A9870A
                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00007FF797A93CBB), ref: 00007FF797A9874C
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98830: GetEnvironmentVariableW.KERNEL32(00007FF797A9388E), ref: 00007FF797A98867
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF797A98889
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AA8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AA8251
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A92810: MessageBoxW.USER32 ref: 00007FF797A928EA
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                            • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                            • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                            • Instruction ID: 980781023d3d0b9314c532898f29d651e52b67215f89be5ef163e1de151886c5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4241BD11A1964254FA38BB7EA851ABAD391EF84BD0FC04031ED0D477EAEE3CE4178760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_ItemObject_Tuple_$BoolCompareNumber_OccurredRichSizeSsize_tString
                                                                                                                                                                                                                            • String ID: Index must be int or string$No item with that key
                                                                                                                                                                                                                            • API String ID: 319911821-4104618403
                                                                                                                                                                                                                            • Opcode ID: 0917a30fa3131558ef677d1f25790edb77a4b742c423d12bdc9b28cd7b38f7a7
                                                                                                                                                                                                                            • Instruction ID: bfd2a954f577dcf5c790c30babaff7d8e7abbb95e012d1f1d327ef939ee980f6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0917a30fa3131558ef677d1f25790edb77a4b742c423d12bdc9b28cd7b38f7a7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A313965A08A8286EA94CFA6E84023D6361FB68FD4F948535DE2D473A4CF3DE4418303
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_$ArgumentErr_KeywordsSizeStringUnicode_Unpack
                                                                                                                                                                                                                            • String ID: argument 1$create_collation$embedded null character$str
                                                                                                                                                                                                                            • API String ID: 2966986319-4105593861
                                                                                                                                                                                                                            • Opcode ID: b1db122b734354ddf4fe196a233608a0d6c7cc02c1aba981f7152d4d0eb40a8e
                                                                                                                                                                                                                            • Instruction ID: 629e4cdb4507a6b452d2f6e37cc748cefddc188f13e8466395e49bee189d77ab
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1db122b734354ddf4fe196a233608a0d6c7cc02c1aba981f7152d4d0eb40a8e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47317821A08BC695EAA0CB95E4407AD63A0FB69BD4F984136DABD03B94DF3CE544C701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyLong_AsLong.PYTHON313 ref: 00007FF8E7321AFB
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: sqlite3_blob_bytes.SQLITE3(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321451
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: PyEval_SaveThread.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321462
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: sqlite3_blob_write.SQLITE3(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321478
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: PyEval_RestoreThread.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321483
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313 ref: 00007FF8E7321B3A
                                                                                                                                                                                                                            • PyErr_Format.PYTHON313 ref: 00007FF8E7321B68
                                                                                                                                                                                                                            • PyErr_Occurred.PYTHON313 ref: 00007FF8E7321B70
                                                                                                                                                                                                                            • PyErr_Clear.PYTHON313 ref: 00007FF8E7321B7B
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321A3C: PyNumber_AsSsize_t.PYTHON313 ref: 00007FF8E7321A59
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321A3C: sqlite3_blob_bytes.SQLITE3 ref: 00007FF8E7321A6C
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$Eval_Threadsqlite3_blob_bytes$ClearFormatLongLong_Number_OccurredRestoreSaveSsize_tStringsqlite3_blob_write
                                                                                                                                                                                                                            • String ID: '%s' object cannot be interpreted as an integer$Blob doesn't support item deletion$byte must be in range(0, 256)
                                                                                                                                                                                                                            • API String ID: 3909144231-3969203668
                                                                                                                                                                                                                            • Opcode ID: 0271c5d94b92666bb9c8f5f1844bbc81a275799e500791a7ba7d9468853cfd41
                                                                                                                                                                                                                            • Instruction ID: 3039d0d062ce2bd1ed5c6e7c93410e1b408a0c9afc29392f7bb26ceafb12129d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0271c5d94b92666bb9c8f5f1844bbc81a275799e500791a7ba7d9468853cfd41
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5214925A08AD381EA908B95E95037C6370AF66FD4FD44132E92D076A6DF6CE5858342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Eval_Thread$RestoreSavesqlite3_reset
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1356174460-0
                                                                                                                                                                                                                            • Opcode ID: d0b377414fd3a6c7dc81c75c87a52c3344a03382f0dde5a67301eb704feb7e41
                                                                                                                                                                                                                            • Instruction ID: 62563e7152a6b092e52c15aec330ec4968d7ebb99c57eb3b8eeab98ac118701b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0b377414fd3a6c7dc81c75c87a52c3344a03382f0dde5a67301eb704feb7e41
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B315376B0AA82C5EA958FA5E54433D33A5FF65F84FA80834CA6E62644CF3DE441C342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                                                            • API String ID: 849930591-393685449
                                                                                                                                                                                                                            • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                            • Instruction ID: a3e7cc0c851a5608fe3a9a7c82e5cfa183bd73045deebf103d96bf174b116b36
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35D17F23A0C74196EB30AB39D8407ADB7A0FB45BC8FA44135EA4D57796DF38E4A2C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memset
                                                                                                                                                                                                                            • String ID: -$-Inf$0123456789ABCDEF0123456789abcdef$NaN$VUUU$gfff$null
                                                                                                                                                                                                                            • API String ID: 2221118986-3207396689
                                                                                                                                                                                                                            • Opcode ID: a6543f7ca9491b1445e2ecc135164382400244e23f1aff95d1367d86266735c3
                                                                                                                                                                                                                            • Instruction ID: d439ee781a90f63f970917999cdb0fa6e59fbc100a060a286089a20c076da811
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a6543f7ca9491b1445e2ecc135164382400244e23f1aff95d1367d86266735c3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A023562E0C38245F7268AB9D14077E6BA1EB557C4F090136DEAE477C6EE2DE641C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF797AAF0AA,?,?,-00000018,00007FF797AAAD53,?,?,?,00007FF797AAAC4A,?,?,?,00007FF797AA5F3E), ref: 00007FF797AAEE8C
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF797AAF0AA,?,?,-00000018,00007FF797AAAD53,?,?,?,00007FF797AAAC4A,?,?,?,00007FF797AA5F3E), ref: 00007FF797AAEE98
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                            • API String ID: 3013587201-537541572
                                                                                                                                                                                                                            • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                            • Instruction ID: b4a2df4628786b0cd2a5a550b1cbe9d79b12680255dbed8d48b67acbc6189d65
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3341B221B1DA1291EA39AB6EA800D75A392FF58FD0FC84539DD1D47784EF3CE8468364
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92C9E
                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF797A93706,?,00007FF797A93804), ref: 00007FF797A92D63
                                                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF797A92D99
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                            • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                            • API String ID: 3940978338-251083826
                                                                                                                                                                                                                            • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                            • Instruction ID: 1a4b1c04e7bd8187b942300a258871aac74f189b41989d1095ed293accb74913
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A731C722708A4152E634BB39AC50ABAA795FF887D4F810135EF4D53799EE3CD517C310
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: State_$CallDeallocEnsureErr_FunctionLong_Object_OccurredRelease
                                                                                                                                                                                                                            • String ID: issss
                                                                                                                                                                                                                            • API String ID: 2374935305-2955096553
                                                                                                                                                                                                                            • Opcode ID: fc1dfc29d6aa42566560f47e5de88dd96020fbc1f850a168bd88da27f36c7125
                                                                                                                                                                                                                            • Instruction ID: febc116cda7a5d09ac5bb52e4a57daa4878b000897ed193dd0ccab9ec900e796
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc1dfc29d6aa42566560f47e5de88dd96020fbc1f850a168bd88da27f36c7125
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C721AC26B08B8382E7A09B59E54077D63A0FFA9BD0FA44130DE6E43396DF3CE4458742
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_ArgumentErr_SizeStringUnicode_
                                                                                                                                                                                                                            • String ID: argument$embedded null character$executescript$str
                                                                                                                                                                                                                            • API String ID: 4155279725-1184527837
                                                                                                                                                                                                                            • Opcode ID: df2844034da403c7cae51abbcab316f19e07c4ec146c5dff0497930478247479
                                                                                                                                                                                                                            • Instruction ID: 20702b83bbce735fc47663806693264b6bc7ce18f3140afbac6601fc3309c4f2
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df2844034da403c7cae51abbcab316f19e07c4ec146c5dff0497930478247479
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D61182A1A08AC790EAD0CB95E44037D2360EF64BE4FE49235D93E077A8DF2CE485C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                            • API String ID: 3510742995-879093740
                                                                                                                                                                                                                            • Opcode ID: ff314089cfb3144469407ac8478c4dd78395d05d9342c5cffda655108caeca0f
                                                                                                                                                                                                                            • Instruction ID: e00b48b7d7a3f401ff30fd00591e9275d584c8511ad9c10f26fc73950a412ce6
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff314089cfb3144469407ac8478c4dd78395d05d9342c5cffda655108caeca0f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EE18622E08B928AEB14CBA5C4403BD27A5EB55BC8F054235DE7E177A5DF3CE852C342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598061763.00007FF8E7171000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8E7170000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598031617.00007FF8E7170000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598086087.00007FF8E7174000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598116758.00007FF8E7175000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598145769.00007FF8E7176000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7170000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _wassert$memcpy
                                                                                                                                                                                                                            • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                                            • API String ID: 4292997394-330188172
                                                                                                                                                                                                                            • Opcode ID: 9aa7c3724df43c7763e1fe33636668700a5e685dea0693ead42e9f10e503c155
                                                                                                                                                                                                                            • Instruction ID: 20da1c9afd800f6526766219fdbead621871b88a731d0d97a8926d550303f0ac
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9aa7c3724df43c7763e1fe33636668700a5e685dea0693ead42e9f10e503c155
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6291AE22F18B8586FB01CB68D5443FD63A1FB9A388F409221DF9C12A5AEF3CE585C700
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$DeallocRestoreSave$Err_LongOccurred$FromLong_Object_Thread_get_thread_identTuple_Vectorcallsqlite3_changessqlite3_column_int64sqlite3_column_typesqlite3_data_countsqlite3_step
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1818561980-0
                                                                                                                                                                                                                            • Opcode ID: 81fdf8d302c723974ca464353e961e401c3a6a5f8be4ac97ab2479b35c14b595
                                                                                                                                                                                                                            • Instruction ID: 14932b2270d64dcb15ae2d7dc0f89407c0deabb560d7262d29d8dda2ae59e9eb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81fdf8d302c723974ca464353e961e401c3a6a5f8be4ac97ab2479b35c14b595
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C414D32A09A92C1EB959FA5E84023C73A0FFA5FC4FA44431DA6D46A95DF3DE441C342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313 ref: 00007FF8E73219B2
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E732186C: PySlice_Unpack.PYTHON313(?,?,?,00007FF8E73217D4), ref: 00007FF8E732189D
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E732186C: sqlite3_blob_bytes.SQLITE3(?,?,?,00007FF8E73217D4), ref: 00007FF8E73218AB
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E732186C: PySlice_AdjustIndices.PYTHON313(?,?,?,00007FF8E73217D4), ref: 00007FF8E73218BD
                                                                                                                                                                                                                            • PyObject_GetBuffer.PYTHON313 ref: 00007FF8E732194E
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: sqlite3_blob_bytes.SQLITE3(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321451
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: PyEval_SaveThread.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321462
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: sqlite3_blob_write.SQLITE3(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321478
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7321428: PyEval_RestoreThread.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321483
                                                                                                                                                                                                                            • PyBuffer_Release.PYTHON313 ref: 00007FF8E7321981
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313 ref: 00007FF8E73219CE
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_Eval_Slice_StringThreadsqlite3_blob_bytes$AdjustBufferBuffer_IndicesObject_ReleaseRestoreSaveUnpacksqlite3_blob_write
                                                                                                                                                                                                                            • String ID: Blob doesn't support slice deletion$Blob slice assignment is wrong size
                                                                                                                                                                                                                            • API String ID: 468720900-1417426228
                                                                                                                                                                                                                            • Opcode ID: 2da04a0587af5341a579fc5b762c8f5d80e7d3223a8373a3fda2fde743e3adce
                                                                                                                                                                                                                            • Instruction ID: 0fcd392a552dd2d1364693b101a9ddc981cf0a4e5df0ce2601117214a949573b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2da04a0587af5341a579fc5b762c8f5d80e7d3223a8373a3fda2fde743e3adce
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE41A366B08A8395EB908FB5D5507EC23A0EB65BD8FA00232DE2D53B56DF3DE505C342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DD4D
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DD5B
                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DD85
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DDF3
                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FF797A9DF7A,?,?,?,00007FF797A9DC6C,?,?,?,00007FF797A9D869), ref: 00007FF797A9DDFF
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                                                            • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                            • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                            • Instruction ID: 24a53a7dc854c11809f03a52118a08a0a9e16b0d29dcb5d621abd2709d8a30b3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63319221B1B64295EE75AB2AA800AB5B3D4FF48BE4FD94535DD1D07380EF3CE4968324
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323A90: PyThread_get_thread_ident.PYTHON313(?,?,?,00007FF8E7321026), ref: 00007FF8E7323A9F
                                                                                                                                                                                                                            • PyObject_CallOneArg.PYTHON313(?,?,?,00007FF8E73227EC), ref: 00007FF8E73238EB
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CallObject_Thread_get_thread_ident
                                                                                                                                                                                                                            • String ID: factory must return a cursor, not %.100s
                                                                                                                                                                                                                            • API String ID: 1188859112-1305497770
                                                                                                                                                                                                                            • Opcode ID: 7b095d58e6a8689995683670d3a634ea17f7c172bdbb0e180910f57db8e086ec
                                                                                                                                                                                                                            • Instruction ID: a720ee002e3dfaba0fe2077ece4c0adefa6b02c94eb84a2108a2f0c229fef25c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b095d58e6a8689995683670d3a634ea17f7c172bdbb0e180910f57db8e086ec
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E31E776A0CA8391EAD49FA6D55437CA3A1AF66FC4FD44031CA2E47790EF2CE4548302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • sqlite3_libversion_number.SQLITE3 ref: 00007FF8E7322980
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323A90: PyThread_get_thread_ident.PYTHON313(?,?,?,00007FF8E7321026), ref: 00007FF8E7323A9F
                                                                                                                                                                                                                            • sqlite3_create_window_function.SQLITE3 ref: 00007FF8E7322A28
                                                                                                                                                                                                                            • sqlite3_errstr.SQLITE3 ref: 00007FF8E7322A50
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313 ref: 00007FF8E7322A60
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323ED0: PyMem_Malloc.PYTHON313(?,?,?,00007FF8E7322752), ref: 00007FF8E7323EEA
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323ED0: PyType_GetModule.PYTHON313(?,?,?,00007FF8E7322752), ref: 00007FF8E7323EFB
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323ED0: PyModule_GetState.PYTHON313(?,?,?,00007FF8E7322752), ref: 00007FF8E7323F1D
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_MallocMem_ModuleModule_StateStringThread_get_thread_identType_sqlite3_create_window_functionsqlite3_errstrsqlite3_libversion_number
                                                                                                                                                                                                                            • String ID: create_window_function() requires SQLite 3.25.0 or higher$h(.
                                                                                                                                                                                                                            • API String ID: 1281994596-1698938107
                                                                                                                                                                                                                            • Opcode ID: 8a6e0a69d6996cb6a57768e06dd4140bb93d2a4cab35dd2e8fce121d34108c6e
                                                                                                                                                                                                                            • Instruction ID: ecf8b3dd279f68fb8c6991f5d28693a6c08954ba01cd73e0c7960e8045e0e51d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a6e0a69d6996cb6a57768e06dd4140bb93d2a4cab35dd2e8fce121d34108c6e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A311C31A08B8285EAE08B95F84077D73A5FBA9BD0F944135EAAE87B54DF3CE1548701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • factory, xrefs: 00007FF8E7329EA2
                                                                                                                                                                                                                            • Passing more than 1 positional argument to sqlite3.connect() is deprecated. Parameters 'timeout', 'detect_types', 'isolation_level', 'check_same_thread', 'factory', 'cached_statements' and 'uri' will become keyword-only parameters in Python 3.15., xrefs: 00007FF8E7329EDD
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CompareErr_Module_Object_StateStringUnicode_VectorcallWarnWith
                                                                                                                                                                                                                            • String ID: Passing more than 1 positional argument to sqlite3.connect() is deprecated. Parameters 'timeout', 'detect_types', 'isolation_level', 'check_same_thread', 'factory', 'cached_statements' and 'uri' will become keyword-only parameters in Python 3.15.$factory
                                                                                                                                                                                                                            • API String ID: 854103122-3238956111
                                                                                                                                                                                                                            • Opcode ID: 7e64f29fa7d4f9588cd5ef9d0a1da81bc41d46b63fbb327e7e7ac617a8460f55
                                                                                                                                                                                                                            • Instruction ID: 49ff62db7593348a5be72dfae933d9945198e220f2aee3a359dd89f43bf459ed
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e64f29fa7d4f9588cd5ef9d0a1da81bc41d46b63fbb327e7e7ac617a8460f55
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36218B36B0CA82E5EAA09F92E44066D6365FB69FD0F940A35DE6D437A4DF3CD441C301
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF797A9351A,?,00000000,00007FF797A93F1B), ref: 00007FF797A92AA0
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                            • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                            • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                            • Instruction ID: 0d3ff8687640b347606ad6aa341a5059b1c86dcdc9644bc41894bed7dc6daa5d
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40217F32B19B8152E660EB69B841BE6A394FB887C4F800136FE8D43659EF3CD1568750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 995526605-0
                                                                                                                                                                                                                            • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                            • Instruction ID: fb7f2860301a65e324385139528767a8e7c98871b4f1e65ff1c3923a67a71b85
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE215531A0C64741EA20AB7DB944A3AE7A1EF857F0F900239EA6D476E4DE7CD4568710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                            • Opcode ID: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                            • Instruction ID: d371a53bf6068736de99f909230bbd34558893eabe3f4c17c05b2868f45c5a12
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1214F20A0C28281F97D733D9952E39E283DF44BF0F844634D93E46BC6EE2CA45383A1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_Long_Occurred$Arg_CheckPositional
                                                                                                                                                                                                                            • String ID: seek
                                                                                                                                                                                                                            • API String ID: 1822060353-3560504983
                                                                                                                                                                                                                            • Opcode ID: 08edabee9a659cfd3091d4196ad7cfad7fc9174f2c5cd0bc428687c35c825d24
                                                                                                                                                                                                                            • Instruction ID: 7fbde7498b42963263fa478e0b88b026d74814b4f22bf861b80a898593531f85
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08edabee9a659cfd3091d4196ad7cfad7fc9174f2c5cd0bc428687c35c825d24
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC112925B0C6A286E7909F96E44063D6260AF64FE0FD44535DD7D837A1DF7DE4428302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • sqlite3_blob_bytes.SQLITE3(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321451
                                                                                                                                                                                                                            • PyEval_SaveThread.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321462
                                                                                                                                                                                                                            • sqlite3_blob_write.SQLITE3(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321478
                                                                                                                                                                                                                            • PyEval_RestoreThread.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E7321483
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,?,00007FF8E7321408,?,?,00000000,00007FF8E73213B1), ref: 00007FF8E73214D1
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$Err_RestoreSaveStringsqlite3_blob_bytessqlite3_blob_write
                                                                                                                                                                                                                            • String ID: data longer than blob length
                                                                                                                                                                                                                            • API String ID: 1423125178-2959845269
                                                                                                                                                                                                                            • Opcode ID: cd96c9f5732d37a97ef3ead6746d0eab656185c84080fee752d4daea7473093e
                                                                                                                                                                                                                            • Instruction ID: 2dcc8758f6d72420f28ffc09077469548141de3a01269cb1d0a83fe5ecec54c9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd96c9f5732d37a97ef3ead6746d0eab656185c84080fee752d4daea7473093e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74118229B08B9281DA509F66E88052D7770FBA9FD4FA55132DE2E43765CF3CE4418341
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                            • String ID: CONOUT$
                                                                                                                                                                                                                            • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                            • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                            • Instruction ID: 2954d9a401e3649d2244d0c58c896df1f64d472ee3842c2f427e86f8e46fc003
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2119321B18A4186E770AB6AF854B29A3A4FB88FE4F840234EA5D87794DF7CD8158750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_String$ModuleModule_StateType_
                                                                                                                                                                                                                            • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.
                                                                                                                                                                                                                            • API String ID: 617629066-2493460445
                                                                                                                                                                                                                            • Opcode ID: 113fed1e66220c93a9e1ad3032621d972c0d95363f0b43a9ae46ee369bf15c3c
                                                                                                                                                                                                                            • Instruction ID: 1e7fc858653c523a81a7b782ee192418e757b12c837d5e0fe6c4b32bac623b28
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 113fed1e66220c93a9e1ad3032621d972c0d95363f0b43a9ae46ee369bf15c3c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37F01D69E05A43C2EF949B95E88476C23A0FBA9B95FD00035C52D46270EF6DE58BC302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FF8E720672E
                                                                                                                                                                                                                            • unknown column "%s" in foreign key definition, xrefs: 00007FF8E7206A2E
                                                                                                                                                                                                                            • foreign key on %s should reference only one column of table %T, xrefs: 00007FF8E7206705
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy$memset
                                                                                                                                                                                                                            • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                            • API String ID: 438689982-272990098
                                                                                                                                                                                                                            • Opcode ID: b6741757eca0bf7286eb3d6c9d7d1b647278b2c452c400655b403082623ecb95
                                                                                                                                                                                                                            • Instruction ID: 11be2ee599c5eeab4d875ee1d18efe5ca7ba07664a8ba543acd4613ef5193f90
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6741757eca0bf7286eb3d6c9d7d1b647278b2c452c400655b403082623ecb95
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12D1FF62A09B8286EB60CB95D0447BD7BA1FB86BD4F484131DE6E03B99DF3CE541D312
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy$memset
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 438689982-3727861699
                                                                                                                                                                                                                            • Opcode ID: 5dc20ad9749f576e2bdd85d432535949bff597f47a50de2b10b80a5b4d618dbe
                                                                                                                                                                                                                            • Instruction ID: 67636bf35c48f2c617ea15fb65caf76cf092e3bd24cc800fc847a0d12712dd4a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dc20ad9749f576e2bdd85d432535949bff597f47a50de2b10b80a5b4d618dbe
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBD1BC32A0878586DB68CFAAE0447AEB7A5FB84B84F654032DE9D47784EF3CD841D705
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memmove
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 2162964266-3727861699
                                                                                                                                                                                                                            • Opcode ID: 0f045e69ece5e58a5605bba3c1eb72ead89470c58f18165752d3b17f3c0f85b3
                                                                                                                                                                                                                            • Instruction ID: cd186aa55ab24fbd5186d091f5e02b0bbe4a7145f7e6391ea5c62a538e50351e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f045e69ece5e58a5605bba3c1eb72ead89470c58f18165752d3b17f3c0f85b3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C391FFA2A087C596C724CBA5E5803AEBBA0FB45BC8F444132DF9947B45DF3CD255C706
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy$memmove
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 1283327689-3727861699
                                                                                                                                                                                                                            • Opcode ID: 18ed6f349fa8df90b545674691f7bb4008a36ffe479325eff14730e8886acda7
                                                                                                                                                                                                                            • Instruction ID: 78f760d42cc7e34e2ece0b27468f96e84b0520386b37035a9c039470f77243a8
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18ed6f349fa8df90b545674691f7bb4008a36ffe479325eff14730e8886acda7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D91C062A083C1A6D7188BA6D1C03BE77A0FB80BC4F058136DBAE47685DF3CE495C746
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A98EFD
                                                                                                                                                                                                                            • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A98F5A
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A99390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF797A945F4,00000000,00007FF797A91985), ref: 00007FF797A993C9
                                                                                                                                                                                                                            • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A98FE5
                                                                                                                                                                                                                            • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A99044
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A99055
                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF797A93FA9), ref: 00007FF797A9906A
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3462794448-0
                                                                                                                                                                                                                            • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                            • Instruction ID: 7bc6b0e29fbe69434e5054f6b50293e79bf6a69cb1dfe5a3adab0bdd84c50fed
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1441E962B1968291EA70AB3AA840ABAB395FFC5BC0F840135DF5D57789DF3CD512C720
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetCurrentProcess.KERNEL32 ref: 00007FF797A98590
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: OpenProcessToken.ADVAPI32 ref: 00007FF797A985A3
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetTokenInformation.ADVAPI32 ref: 00007FF797A985C8
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetLastError.KERNEL32 ref: 00007FF797A985D2
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: GetTokenInformation.ADVAPI32 ref: 00007FF797A98612
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF797A9862E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797A98570: CloseHandle.KERNEL32 ref: 00007FF797A98646
                                                                                                                                                                                                                            • LocalFree.KERNEL32(?,00007FF797A93C55), ref: 00007FF797A9916C
                                                                                                                                                                                                                            • LocalFree.KERNEL32(?,00007FF797A93C55), ref: 00007FF797A99175
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                            • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                            • API String ID: 6828938-1529539262
                                                                                                                                                                                                                            • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                            • Instruction ID: 1d65620058d2d2a2eed05155c57122a350ed31ccc697c3ad4350949ff37d07dc
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E217321A0874295F664BB35E815AEAE355FF887C0FD44035EA4D43796DF3CD4168760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyList_New.PYTHON313 ref: 00007FF8E7326883
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: PyThread_get_thread_ident.PYTHON313(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326D51
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: PyEval_SaveThread.PYTHON313(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326DB6
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: sqlite3_step.SQLITE3(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326DC2
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: PyEval_RestoreThread.PYTHON313(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326DCD
                                                                                                                                                                                                                            • PyList_Append.PYTHON313 ref: 00007FF8E73268A7
                                                                                                                                                                                                                            • PyErr_Occurred.PYTHON313 ref: 00007FF8E73268CA
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313 ref: 00007FF8E73268F4
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313 ref: 00007FF8E732D65D
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313 ref: 00007FF8E732D67F
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Eval_List_Thread$AppendErr_OccurredRestoreSaveThread_get_thread_identsqlite3_step
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 306718564-0
                                                                                                                                                                                                                            • Opcode ID: afb013c7a0eb6fd9d04f6efc3f3920432240702fc2e2556186411cee69ed2f15
                                                                                                                                                                                                                            • Instruction ID: cd9724c0e8362d7e26e053a42537435ce25c2a5235c841fa5503cccbd86c920c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: afb013c7a0eb6fd9d04f6efc3f3920432240702fc2e2556186411cee69ed2f15
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3215E22E0CAC3C1EA995BA5E91433D22D4AF69BD5FE44434C92E45A99DF3CA4458302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB2D7
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB30D
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB33A
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB34B
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB35C
                                                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FF797AA4F11,?,?,?,?,00007FF797AAA48A,?,?,?,?,00007FF797AA718F), ref: 00007FF797AAB377
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                                                            • Opcode ID: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                            • Instruction ID: e39ed66f3141b1804f269e0f8d80e68167a45ca0d44ffa1cfc896880aabc10ec
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41112C20E0C64282FA7D7739995197DE283DF44BE0F844634D92E46ED6EE6CA44343B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyList_New.PYTHON313 ref: 00007FF8E7326C9F
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: PyThread_get_thread_ident.PYTHON313(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326D51
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: PyEval_SaveThread.PYTHON313(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326DB6
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: sqlite3_step.SQLITE3(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326DC2
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7326D20: PyEval_RestoreThread.PYTHON313(?,?,00000000,00000000,?,00007FF8E7326899), ref: 00007FF8E7326DCD
                                                                                                                                                                                                                            • PyList_Append.PYTHON313 ref: 00007FF8E7326CC8
                                                                                                                                                                                                                            • PyErr_Occurred.PYTHON313 ref: 00007FF8E7326CE7
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313 ref: 00007FF8E7326D13
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313 ref: 00007FF8E732D6DD
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313 ref: 00007FF8E732D6FE
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Eval_List_Thread$AppendErr_OccurredRestoreSaveThread_get_thread_identsqlite3_step
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 306718564-0
                                                                                                                                                                                                                            • Opcode ID: 7cfd0a9df65357d2a9786266774a9b1e714963b74872a4332f12a9152fabeec2
                                                                                                                                                                                                                            • Instruction ID: 2b8a2b7c23740f7bfc63cd1956e6776bcbfcd2ef82f489d26bd25f40b418ee11
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7cfd0a9df65357d2a9786266774a9b1e714963b74872a4332f12a9152fabeec2
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4113D35E0D6E3C1FA985BA1E55433D22A0AF65FD5FE44038C96E06B98DF2CF4418302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF797A91B6A), ref: 00007FF797A9295E
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                            • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                            • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                            • Instruction ID: 1e9221e7e66e85fb93e2d7a65378af185164f8afef80a9bd2ec7720b4ebdea20
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B531B322B1968156E730B779AC40AE6A395FF887D4F800132FE8D83795EF3CD5578250
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597928125.00007FF8E7161000.00000020.00000001.01000000.00000020.sdmp, Offset: 00007FF8E7160000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597902887.00007FF8E7160000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597955419.00007FF8E7165000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597979523.00007FF8E7166000.00000004.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598005615.00007FF8E7167000.00000002.00000001.01000000.00000020.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7160000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _wassertmemcpy
                                                                                                                                                                                                                            • String ID: @$D:\a\pycryptodome\pycryptodome\src\hash_SHA2_template.c$hs->curlen < BLOCK_SIZE
                                                                                                                                                                                                                            • API String ID: 785382960-4190453202
                                                                                                                                                                                                                            • Opcode ID: 9866ec4c9cf0936fe4a954d78d9ff4afd309cd52094dbb7c2e93bcceac7e3399
                                                                                                                                                                                                                            • Instruction ID: 2027039fe6e2c874f1f5e90b7648ec96468e3b36934cf02040ff9ca36c8de157
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9866ec4c9cf0936fe4a954d78d9ff4afd309cd52094dbb7c2e93bcceac7e3399
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58216972B08711CBEB66AF95E05036D7760FB59BC8F184075DE6A06B99CB3CD881CB02
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF797A9918F,?,00007FF797A93C55), ref: 00007FF797A92BA0
                                                                                                                                                                                                                            • MessageBoxW.USER32 ref: 00007FF797A92C2A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentMessageProcess
                                                                                                                                                                                                                            • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                            • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                            • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                            • Instruction ID: cadee3356fc82417983bada3e16db816c63dfd01bbd2581be87cbf2e4238e5e7
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A921A162709B4152E720AB68F844BEAA3A4FB887C0F804136EA8D57755EE3CD216C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF797A91B99), ref: 00007FF797A92760
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentProcess
                                                                                                                                                                                                                            • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                            • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                            • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                            • Instruction ID: d2ffdde731632543c18ac415947399397ee58ec18e7f18d5b664f5657c75435f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43218132B19B8152E760EB68F841BE6A394FB887C4F800135FE8D53659EF7CD1568750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                            • String ID: argument 1$execute$str
                                                                                                                                                                                                                            • API String ID: 3876575403-3433703408
                                                                                                                                                                                                                            • Opcode ID: 84192e29f45e7e8d91bca22adf0260ebe27409fcc3f27de997457f885d2ebe8b
                                                                                                                                                                                                                            • Instruction ID: 3552c21d44f9f1f4eb4df281bca4acc465c154c6e19900dac85ae6c84c776415
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84192e29f45e7e8d91bca22adf0260ebe27409fcc3f27de997457f885d2ebe8b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25119161B0CA8296EA908BC2F8407AD6720EB65FC4FD88035DE6E17B55CF6CE581C341
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_CheckErr_Long_Object_OccurredPositionalTrue
                                                                                                                                                                                                                            • String ID: setconfig
                                                                                                                                                                                                                            • API String ID: 4176728202-3393404806
                                                                                                                                                                                                                            • Opcode ID: 223092c125152d7b10a7593cded4806d1f9ddfbed5a4c2a835bb7a8533527e8b
                                                                                                                                                                                                                            • Instruction ID: 9b14b55f26c80c56dfe1c0070c3150e96e920e42c4e3f6f1a31841ebdd9e8d67
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 223092c125152d7b10a7593cded4806d1f9ddfbed5a4c2a835bb7a8533527e8b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E211E721B0CB9385E6919B92E844A2E6654EF64FD0FD48535CE3D43795EF7CE4868303
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_Stringsqlite3_blob_bytes
                                                                                                                                                                                                                            • String ID: 'origin' should be os.SEEK_SET, os.SEEK_CUR, or os.SEEK_END$offset out of blob range$seek offset results in overflow
                                                                                                                                                                                                                            • API String ID: 2085992048-823903588
                                                                                                                                                                                                                            • Opcode ID: 9156c403ee7da7ff02a166aba6fbe5a24b4c9e0d3750e9317b9b15494e8e480d
                                                                                                                                                                                                                            • Instruction ID: 58e1ea2caf8413b1c245dd146248081e06670e09c861d5d6c64bdb47d2eda892
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9156c403ee7da7ff02a166aba6fbe5a24b4c9e0d3750e9317b9b15494e8e480d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A115126F0C6D3C2E7E08BA9E59023D6261FB657D0FE44131D57E426A6DF6CE8418702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323A90: PyThread_get_thread_ident.PYTHON313(?,?,?,00007FF8E7321026), ref: 00007FF8E7323A9F
                                                                                                                                                                                                                            • sqlite3_db_config.SQLITE3(?,?,00000001,00007FF8E732B0CE), ref: 00007FF8E732B139
                                                                                                                                                                                                                            • PyErr_Format.PYTHON313(?,?,00000001,00007FF8E732B0CE), ref: 00007FF8E732E4BE
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,00000001,00007FF8E732B0CE), ref: 00007FF8E732E4EC
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$FormatStringThread_get_thread_identsqlite3_db_config
                                                                                                                                                                                                                            • String ID: Unable to set config$unknown config 'op': %d
                                                                                                                                                                                                                            • API String ID: 1055909975-2315095155
                                                                                                                                                                                                                            • Opcode ID: 3eadde3d46477f0b65f7346aa99712bd625b5f968c31de6ed1d408ad356a93ce
                                                                                                                                                                                                                            • Instruction ID: 1344197c18bf1df5ebf4608b3396d93c7b249937d34f3a75f3fbfb81941badfd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eadde3d46477f0b65f7346aa99712bd625b5f968c31de6ed1d408ad356a93ce
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6116D21B0CA9381EA909BA6E84127D6365EFA6FC4F945032DA2E57365DF2CF841C702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _PyArg_BadArgument.PYTHON313 ref: 00007FF8E7328BBD
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: PyThread_get_thread_ident.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E73241FD
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: PyList_New.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E732423E
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: PyTuple_New.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E732425B
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: PyList_Append.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E7324273
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: PyObject_GetIter.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E7324295
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: PyObject_Vectorcall.PYTHON313(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E73242FA
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73241A0: sqlite3_stmt_busy.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8E7324340
                                                                                                                                                                                                                            • _PyArg_CheckPositional.PYTHON313 ref: 00007FF8E732DC3F
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_List_Object_$AppendArgumentCheckIterPositionalThread_get_thread_identTuple_Vectorcallsqlite3_stmt_busy
                                                                                                                                                                                                                            • String ID: argument 1$executemany$str
                                                                                                                                                                                                                            • API String ID: 3316658872-3282781545
                                                                                                                                                                                                                            • Opcode ID: 49805ae4dc91458909320cc23128625ca21cf60451953d16944519038748356c
                                                                                                                                                                                                                            • Instruction ID: e77fa301c32bb2e01e24a3be921f07e9e21109361d2a79a00c809506d8fea5cd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 49805ae4dc91458909320cc23128625ca21cf60451953d16944519038748356c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28012D61A0868695EAD08FC2E4807AD6360EB64FC4FD88039DA6D07B54DF3CE5958741
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                            • String ID: argument 1$executemany$str
                                                                                                                                                                                                                            • API String ID: 3876575403-3282781545
                                                                                                                                                                                                                            • Opcode ID: 6eb54ebe82c9909a6920e4c755c1a0806c8e8c1d32dd932a4d0ebebf6a37d8aa
                                                                                                                                                                                                                            • Instruction ID: f4313f0e157b43b855c0fefa4e11ca50263c7705949953919e32570d500bdc6a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6eb54ebe82c9909a6920e4c755c1a0806c8e8c1d32dd932a4d0ebebf6a37d8aa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17018021A086C691EAA49B82F8807BE6360EB29FD4F888035E96D03764CF2CE595C741
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_$ArgumentCheckDict_ItemMethodModule_Object_PositionalStateVectorcall
                                                                                                                                                                                                                            • String ID: argument 1$register_converter$str
                                                                                                                                                                                                                            • API String ID: 1329700947-3675044190
                                                                                                                                                                                                                            • Opcode ID: bc1cda91847cd7487011aea593244ab6e799d91e718f13695750005cb17e03fa
                                                                                                                                                                                                                            • Instruction ID: 71f67b7b464fa211af9b8b080e256a79bf43b7dcaa8665ab9041f6fdbd7dc01c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc1cda91847cd7487011aea593244ab6e799d91e718f13695750005cb17e03fa
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D014C65B086C6A1EA90DB96E4407BD7360EB69FC0F888036DE6D07758DF2CE596C701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PySys_Audit.PYTHON313(?,?,?,00007FF8E732E69A), ref: 00007FF8E732E6DD
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323A90: PyThread_get_thread_ident.PYTHON313(?,?,?,00007FF8E7321026), ref: 00007FF8E7323A9F
                                                                                                                                                                                                                            • sqlite3_enable_load_extension.SQLITE3(?,?,?,00007FF8E732E69A), ref: 00007FF8E732E705
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,?,00007FF8E732E69A), ref: 00007FF8E732E71D
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AuditErr_StringSys_Thread_get_thread_identsqlite3_enable_load_extension
                                                                                                                                                                                                                            • String ID: Error enabling load extension$sqlite3.enable_load_extension
                                                                                                                                                                                                                            • API String ID: 2498894031-1653469728
                                                                                                                                                                                                                            • Opcode ID: 175af45a2d129ef8718340cd5359b1c1bbb61aff3e3b94fc7838bc94458393e7
                                                                                                                                                                                                                            • Instruction ID: 84c87c1652b585c2487aecb061ec637df079a298479a76e74b272bae54a24b68
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 175af45a2d129ef8718340cd5359b1c1bbb61aff3e3b94fc7838bc94458393e7
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD014028B08A8791FBC49BA6E84537D2360AFA5BC5FD45036D93D47255DF2CE4018302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_$Number_OccurredSsize_tStringsqlite3_blob_bytes
                                                                                                                                                                                                                            • String ID: Blob index out of range
                                                                                                                                                                                                                            • API String ID: 405200467-292657139
                                                                                                                                                                                                                            • Opcode ID: 5fb09225229e9659fdecc78d949a96499729976b86d008a7ebe11be410b704ae
                                                                                                                                                                                                                            • Instruction ID: 34f3230ade21b5faa34c14617a8499d3f431c7c373d94c2808e583d050951d24
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5fb09225229e9659fdecc78d949a96499729976b86d008a7ebe11be410b704ae
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E012165B09A8381EED49B95E95463C1251AF69FF4FA44731C93D463E1EF2CE4858202
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                            • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                            • Instruction ID: c21f2ba1745af27b2b022c2ee303331b1c4d7477367767f30039cdbeabe9f2df
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4F0683170970681EE34AB39E444B76A321EF457E1F940235D66E456E4DF2CD047C360
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 3510742995-3727861699
                                                                                                                                                                                                                            • Opcode ID: 817f07965b872973eaac22bb409c9f214df0c11972e927506548e115749c78ef
                                                                                                                                                                                                                            • Instruction ID: d1e43c13d661eff5c0a9e1d7551cb23cef9827a3e99eb4d274fe1c5a50348959
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 817f07965b872973eaac22bb409c9f214df0c11972e927506548e115749c78ef
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADF18772608B8196EB948FA5E0407AE77A1FB84BC4F048036EE9E47795DF3DD894C706
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FF8E7229F87,?,00000007,?), ref: 00007FF8E72297D0
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FF8E7229F87,?,00000007,?), ref: 00007FF8E7229917
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpymemset
                                                                                                                                                                                                                            • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                            • API String ID: 1297977491-2903559916
                                                                                                                                                                                                                            • Opcode ID: 54aec74016a1534b94afb4335c68ab95369ae6dc0b9c661cadfafce1b6c1824d
                                                                                                                                                                                                                            • Instruction ID: 3677b72da2441d998e328b05c89a6ef5d01efec4fed8235076a295116754987a
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54aec74016a1534b94afb4335c68ab95369ae6dc0b9c661cadfafce1b6c1824d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DEB1DB62A097C281EA659B95D4003BD6BA4EF41BD4F498935DEBE2B3D5DF3CE901C302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8E71E7847), ref: 00007FF8E71ED52A
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8E71E7847), ref: 00007FF8E71ED554
                                                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8E71E7847), ref: 00007FF8E71ED572
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8E71E7847), ref: 00007FF8E71ED5A7
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy$memset
                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                            • API String ID: 438689982-2852464175
                                                                                                                                                                                                                            • Opcode ID: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                            • Instruction ID: 3c89bbd7a73cbd69b917fd52bcfe5ec2ee74887a24a27dd093f7d23238baef47
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15919F72A19B4186EB248E55D44077E67A1FB88BD4F146636DEBE07BD4CF3CE4508B02
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 3510742995-3727861699
                                                                                                                                                                                                                            • Opcode ID: d722efc5368d3c99c61d6ff00f4d07227d654d843d12c76e9b689ca2d86c9870
                                                                                                                                                                                                                            • Instruction ID: 90b1d0297d395c272639a4d1dfbcc5ec70610910e26d7e8da3479cf2019ad5f9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d722efc5368d3c99c61d6ff00f4d07227d654d843d12c76e9b689ca2d86c9870
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F81A922A087C296E7688BE5E4447AE67A5FB84BC4F108036EB9E87791DF3CE445C705
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00000001,00007FF8E723D93A,?,?,?,00007FF8E723DCFB), ref: 00007FF8E723D7F9
                                                                                                                                                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00000001,00007FF8E723D93A,?,?,?,00007FF8E723DCFB), ref: 00007FF8E723D813
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FF8E723D93A,?,?,?,00007FF8E723DCFB), ref: 00007FF8E723D8A7
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: strncmp$memcpy
                                                                                                                                                                                                                            • String ID: CRE$INS
                                                                                                                                                                                                                            • API String ID: 2549481713-4116259516
                                                                                                                                                                                                                            • Opcode ID: 323af4d7b01ca3ab035970fea9524ec967544429bf44c227169c1e77e0f9c29a
                                                                                                                                                                                                                            • Instruction ID: ccb8b5b47b64244260472702e9671990f8e1bad9e12c3f52f4da1f14d5f0d87c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 323af4d7b01ca3ab035970fea9524ec967544429bf44c227169c1e77e0f9c29a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D351B125B0964392FA619BA6D8503BD63A1BF84FC4F588135DE7F47789DE3CE8428342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$Err_MemoryRestoreSaveThread_get_thread_identsqlite3_deserializesqlite3_malloc64
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1996515344-0
                                                                                                                                                                                                                            • Opcode ID: 8b2e2854a4478e89be3ad409b2b7d47aa931fa03c7b63d07c693f97bb3ac7d00
                                                                                                                                                                                                                            • Instruction ID: 4e7e784c2da52358fe3b7ae17665f2924c37013924416d9189d5cfe0a7f4089c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b2e2854a4478e89be3ad409b2b7d47aa931fa03c7b63d07c693f97bb3ac7d00
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1215165B0CBC281E6909F92E84427EA364BF69FD0F984431DE6E03756DF7CE1458702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _set_statfp
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                                                                                                            • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                            • Instruction ID: 4b26c4b409bd030a0c33b530ed516a29c51b759b3c09afe8f033cf94c8dc8f9c
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5116322D58E0281F678337FE491B799250EF593E0E844638EA6E562D6CE6CA4474120
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB3AF
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB3CE
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB3F6
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB407
                                                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF797AAA5A3,?,?,00000000,00007FF797AAA83E,?,?,?,?,?,00007FF797AAA7CA), ref: 00007FF797AAB418
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                            • Opcode ID: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                            • Instruction ID: b42aa29a3cd056f93352e13b7e1bc1084355bd53b97582c1865f61f50ca074e0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4111F20E0C64242F97DB73D9951A79E243DF547E0FC84234E96D46AD6ED2CE4434361
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Module_State$DeallocDict_ItemPackTuple_
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1627460495-0
                                                                                                                                                                                                                            • Opcode ID: cd95bbbf475b96db6060ee4ef686545c2acdc70e35de0e395c26c2bf15f97f24
                                                                                                                                                                                                                            • Instruction ID: e523d7e65906f75fe66328103e1975e9d4804fca68d5eaf9923411730da2e1a5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd95bbbf475b96db6060ee4ef686545c2acdc70e35de0e395c26c2bf15f97f24
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06112E69A0C69383EAD49B91E94437D22A0BB6AFD0F984031DD6D437A5DF7DE4418312
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                                                            • Opcode ID: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                            • Instruction ID: 18db0aa2c8a544a59b48043c0efc571e76533ffe278e20ea44f3811ed0944316
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E611C820A0C28741F9BD73794852E799183CF557E0F984735D93D4A6D2ED2CB44743B1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$RestoreSavesqlite3_errcodesqlite3_errmsgsqlite3_extended_errcodesqlite3_finalizesqlite3_prepare_v2sqlite3_step
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 3818985789-0
                                                                                                                                                                                                                            • Opcode ID: 2ea323c47def3dfcb47e40f00a291b30e3633b61fb836086811297bc62c8686e
                                                                                                                                                                                                                            • Instruction ID: 7bef43fef760a86d7422105fb3baa3f6c6816a2b07662ce2f7ff83cf1e3339cb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ea323c47def3dfcb47e40f00a291b30e3633b61fb836086811297bc62c8686e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D112165A08A8282E7509F66F84032EA360FB9ABE4F540231EF7D43B99DF7CD4418740
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • PyUnicode_FromStringAndSize.PYTHON313(?,?,?,?,00000001,00007FF8E73252A8,?,?,00000000,00007FF8E732440F), ref: 00007FF8E7325ACB
                                                                                                                                                                                                                            • PyObject_VectorcallMethod.PYTHON313(?,?,?,?,00000001,00007FF8E73252A8,?,?,00000000,00007FF8E732440F), ref: 00007FF8E7325AF7
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313(?,?,?,?,00000001,00007FF8E73252A8,?,?,00000000,00007FF8E732440F), ref: 00007FF8E7325B0E
                                                                                                                                                                                                                            • PyDict_GetItemWithError.PYTHON313(?,?,?,?,00000001,00007FF8E73252A8,?,?,00000000,00007FF8E732440F), ref: 00007FF8E7325B20
                                                                                                                                                                                                                            • _Py_Dealloc.PYTHON313(?,?,?,?,00000001,00007FF8E73252A8,?,?,00000000,00007FF8E732440F), ref: 00007FF8E7325B37
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dealloc$Dict_ErrorFromItemMethodObject_SizeStringUnicode_VectorcallWith
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 360825690-0
                                                                                                                                                                                                                            • Opcode ID: 573a7b6f9837554636702c3ab2e12053240ffeebfd56b6bbea24787de033573d
                                                                                                                                                                                                                            • Instruction ID: 9be56448b03022f0d35295d5db26d45b95b61c1c394c16e25a076779972bbb0b
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 573a7b6f9837554636702c3ab2e12053240ffeebfd56b6bbea24787de033573d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87113C35B08BC681EB848FA1E91437EA3A0AF69FD0F884530DA6E47B54EF7CE5408701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Object_State_$ArgsCallDeallocEnsureReleaseTrue
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1513811908-0
                                                                                                                                                                                                                            • Opcode ID: 219bfc4c1192397bb767299f1df365fa5f00e186b3db0836c8f5cd05bd13ef53
                                                                                                                                                                                                                            • Instruction ID: c79065aadaa394087fda9d0e3ecf71f7297973abca56a1a62521d6e31dc69a69
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 219bfc4c1192397bb767299f1df365fa5f00e186b3db0836c8f5cd05bd13ef53
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05015E35B08BC382E7949BA5E94423D63A1BB6AFC1F840131DA6E43796CF3CF4548342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DeallocState_$EnsureFreeMem_Release
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1673861309-0
                                                                                                                                                                                                                            • Opcode ID: a0f7dc0ecacf87e9d6b136303fc8115dda823a519eb2c8820b634957aa723cdc
                                                                                                                                                                                                                            • Instruction ID: 30d63670d0d5f187a0835fd6e94a9a720e3ff5c3897ae7e3fc467b780a06d8ce
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0f7dc0ecacf87e9d6b136303fc8115dda823a519eb2c8820b634957aa723cdc
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F011DB6E0A683C5FADE5BE4E86433C2261AF65FC5F9C1830D53E61690DF2CA4858303
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$Object_RestoreSaveTracksqlite3_finalize
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 478104443-0
                                                                                                                                                                                                                            • Opcode ID: 9f3c8107594a73dfcd5cd450ecf6884ed4beff72f387ae256361c23a109188cb
                                                                                                                                                                                                                            • Instruction ID: f670c6f0b5d0b17455d7d70865ea7e48fd735a6cb88a92e23fae98a75f8c4ffe
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f3c8107594a73dfcd5cd450ecf6884ed4beff72f387ae256361c23a109188cb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7014B36908B8682E3549BA2F80833D63A0FB5AFC1F480030DA6A13B54CF3CE4858702
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: verbose
                                                                                                                                                                                                                            • API String ID: 3215553584-579935070
                                                                                                                                                                                                                            • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                            • Instruction ID: e80a953bce925c1c912df5ee2674316ac3aabf848899ea377e7082deb493450e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF91E122A08646C9E779AF38D410B7DBA92EB40BD4FC44136DA59433D5DF3CE84687A1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                            • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                            • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                            • Instruction ID: 1c7a9a2d00940b78b5074b843ed440a369a375ef2ae50e2daf39a366cf1c626e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0181C032E09202C5F77E7F3D8140B78A6A2EB11BC8FD54035CA4997A85DB2DE90393E1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                            • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                            • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                            • Instruction ID: 4668700e3317c5f0f9f0dfa7c2d3bfb63f146a1730404ed2551b0df4361223ee
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D651A232B196028ADB24EF29D844E78B791FB44BD8F948134DA4D47745DF7CE8A2CB10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                                                            • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                            • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                            • Instruction ID: bd18320baa7de33acdda1036dbf3a19bcce68f8217394dbcda3ab0632f1a8ca9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB618033908BC585DB70AB29E8407AAB7A0FB84BC4F544225EB9D07B59DF7CD1A1CB10
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                                                            • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                            • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                            • Instruction ID: 001bac28043cc755c4ed44afd314b3d251184c5c46566a2ca66cc46242b57a58
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA51B232608A4286EB74AB39D844B7DB7A0FB84BD4F948136DA5C47B85CF3CE462C711
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(00000000,?,00007FF797A9352C,?,00000000,00007FF797A93F1B), ref: 00007FF797A97F32
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CreateDirectory
                                                                                                                                                                                                                            • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                            • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                            • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                            • Instruction ID: 0339013bda50760d9b2e3c1b7c4788e555c8572d3ef31fa030e6e13b259c23ae
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5731BA21619AC155FA31AB35E850BAAA354FF84BE0F840231EE6D477C9EE3CD5528720
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598061763.00007FF8E7171000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8E7170000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598031617.00007FF8E7170000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598086087.00007FF8E7174000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598116758.00007FF8E7175000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598145769.00007FF8E7176000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7170000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _wassertmemcpy
                                                                                                                                                                                                                            • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                                            • API String ID: 785382960-330188172
                                                                                                                                                                                                                            • Opcode ID: c0c0089d6db84a754a9f4dd4ff2d59823096eb03f0e69a83426b2c5603fec51d
                                                                                                                                                                                                                            • Instruction ID: bb0c134f6e2eea5666b77d807ef3634fa97a0f5b4ed9fb709c0fc4e94c4f064e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0c0089d6db84a754a9f4dd4ff2d59823096eb03f0e69a83426b2c5603fec51d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB21C122B0879186EB148F59E14037D6762FF8ABC8F184035DE5E07B4DCE7CD8828742
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                            • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                            • API String ID: 2030045667-255084403
                                                                                                                                                                                                                            • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                            • Instruction ID: bf0c2c86543a8e0b7246c6c43467f766616d8d216d8b29b7a89edc46ac473ae1
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1921A372708B4192E720AB68F844BEAA3A4FB887C0F804136EA8D57755EE3CD256C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: sqlite3_get_autocommit$Thread_get_thread_ident
                                                                                                                                                                                                                            • String ID: BEGIN$COMMIT
                                                                                                                                                                                                                            • API String ID: 796689684-114194160
                                                                                                                                                                                                                            • Opcode ID: 8e3578c4586fcc1b4fe0d3cd10ab0c3c381a3d7b3adf39467c3295becf2ce7b4
                                                                                                                                                                                                                            • Instruction ID: f4ca2d427fd16de1d63834a3b503adbd79e97ae9614060ff36061554250e58d3
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e3578c4586fcc1b4fe0d3cd10ab0c3c381a3d7b3adf39467c3295becf2ce7b4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7113021E1C6D3D1FBD49BA2E94133D22A4AF65BD4F945031DEBD82A99EF3CE4518302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: AuditErr_StringSys_Thread_get_thread_identsqlite3_load_extension
                                                                                                                                                                                                                            • String ID: sqlite3.load_extension
                                                                                                                                                                                                                            • API String ID: 3641211690-2441141041
                                                                                                                                                                                                                            • Opcode ID: 9a5fcd5e7eb3569364abdc95900501e0be07bda75d188422a02d6b526fb56908
                                                                                                                                                                                                                            • Instruction ID: 121b6f9862b2f73b04fa24df6c861eb5236175c8d13cd93d2410e9e2d9feefe5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a5fcd5e7eb3569364abdc95900501e0be07bda75d188422a02d6b526fb56908
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58014020B08A8381EBD49FA7E85567E6360EF95FC4F944032EE7E87655DF2CE5418301
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323A90: PyThread_get_thread_ident.PYTHON313(?,?,?,00007FF8E7321026), ref: 00007FF8E7323A9F
                                                                                                                                                                                                                            • sqlite3_limit.SQLITE3(?,?,00000000,00007FF8E7321BF2), ref: 00007FF8E732209D
                                                                                                                                                                                                                            • PyLong_FromLong.PYTHON313(?,?,00000000,00007FF8E7321BF2), ref: 00007FF8E73220A9
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8E7321BF2), ref: 00007FF8E73220CD
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_FromLongLong_StringThread_get_thread_identsqlite3_limit
                                                                                                                                                                                                                            • String ID: 'category' is out of bounds
                                                                                                                                                                                                                            • API String ID: 966788249-1890863085
                                                                                                                                                                                                                            • Opcode ID: 8362c6b938c8e7ae138176bd60a2ef71252298485431f1ffca4936eed8ae7351
                                                                                                                                                                                                                            • Instruction ID: 89401410d02b7e3d29cf0ac281603d5e200f218dfb5bbe2986d152fff2e5d221
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8362c6b938c8e7ae138176bd60a2ef71252298485431f1ffca4936eed8ae7351
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91F04421F1869342E7E09BA2FC0562E9250EF98BC4F859030EE2E87655DF2CD4418742
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_Long$Long_OccurredOverflowString
                                                                                                                                                                                                                            • String ID: Python int too large to convert to SQLite INTEGER
                                                                                                                                                                                                                            • API String ID: 291838297-3332833627
                                                                                                                                                                                                                            • Opcode ID: bcc48eb8839f215463a8519276ce42f8a1a43028e7be316615485b53429bf986
                                                                                                                                                                                                                            • Instruction ID: 250324d196b4c75570a7c84f3be9ecbc46bf9a4ac49ca3da18f473d944e71284
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcc48eb8839f215463a8519276ce42f8a1a43028e7be316615485b53429bf986
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0F05E24B08687C2EAA04BA5D484B3C6254AF65BF4F940335D93E063E0DF6CA489C306
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu., xrefs: 00007FF8E7323ABF
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Thread_get_thread_ident$Err_Format
                                                                                                                                                                                                                            • String ID: SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.
                                                                                                                                                                                                                            • API String ID: 717450659-2269055449
                                                                                                                                                                                                                            • Opcode ID: ada1fef0f2f0a8942a1887b2168962313a20fc9781e5e3d20b3e7b40cd40eb71
                                                                                                                                                                                                                            • Instruction ID: e6e974900089e093b9b150b1fdc7904d7fbbc5b40a384cf7479996739e26fe35
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ada1fef0f2f0a8942a1887b2168962313a20fc9781e5e3d20b3e7b40cd40eb71
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79E06D66F0518386EBE04BA1E484B7C22A1EF28BA5FC41030C9284A340DF6DE4C58B12
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionRaisememcmp
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 2159421160-3727861699
                                                                                                                                                                                                                            • Opcode ID: 5510feb14dea88ae92a77c34ee5a39bd9dff1919bc737fe2358dd9b970a8dbf4
                                                                                                                                                                                                                            • Instruction ID: c2b2f5941298085e7104e1bde7de39de6057dc8347e2d1d048f80dfacc50d8fe
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5510feb14dea88ae92a77c34ee5a39bd9dff1919bc737fe2358dd9b970a8dbf4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12F14B32B087829BE714CBA5C5907AD37A9FB48B88B004035DF1DA7B95DF3CE9558741
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2718003287-0
                                                                                                                                                                                                                            • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                            • Instruction ID: 4c78e061a1824d1ea06466df2332134a8dcdecb62f6042f0b12784fcedcddb60
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62D1F072B08A8189E724DF79C440AACB7A6FB147D8B844236DE5E97B89DE3CD017C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8E7238A6F), ref: 00007FF8E7238739
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8E7238A6F), ref: 00007FF8E72387BB
                                                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8E7238A6F), ref: 00007FF8E72388AD
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                            • API String ID: 3510742995-2313493979
                                                                                                                                                                                                                            • Opcode ID: 0288751f268e253f0b5d943a861ab99312bd63e3f322591f5a0f5aea74af32d9
                                                                                                                                                                                                                            • Instruction ID: 6b44bf245c4808f27f91ebdd158e9bbfcef5354da9c688640640eb01fbb9571e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0288751f268e253f0b5d943a861ab99312bd63e3f322591f5a0f5aea74af32d9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDB19A22A08B8296E720CB65D4403AD67A1FB55BE4F058339DABE0B7D5DF3CE195C311
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF797AACF4B), ref: 00007FF797AAD07C
                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF797AACF4B), ref: 00007FF797AAD107
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 953036326-0
                                                                                                                                                                                                                            • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                            • Instruction ID: b0388d9a0ad137a1b44d8a2cb3cd4460770a252f8573aea50a1bd9c7f24e2d28
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6191D332E1865285F778AF7D8440ABDABA2FB40BC8F944139DE4E52698DE3CD443C760
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: AND $<expr>$rowid
                                                                                                                                                                                                                            • API String ID: 3510742995-4041574714
                                                                                                                                                                                                                            • Opcode ID: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                                            • Instruction ID: eb009bdb9d127a32da4a183177659fcef91fb9cb3c30726f983821f26876a472
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69A16932A086428AEB28CF55E09063C7761FB45BC4F544075DA2E4B398EF7DED81CB82
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                            • API String ID: 0-1505470444
                                                                                                                                                                                                                            • Opcode ID: ce9811c683529395846280cdd6f3ca33b5e0997b8693e991c0a95600bcbb4431
                                                                                                                                                                                                                            • Instruction ID: ade6d0d1b2ab2100f51f918894efa8a9620a51c47ffb469d134ff76dc620e773
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce9811c683529395846280cdd6f3ca33b5e0997b8693e991c0a95600bcbb4431
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56919622A08BC285EA20DB95E4443AE67A4FB45BE4F45833ADABE177D4DF3CE441C701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 4170891091-0
                                                                                                                                                                                                                            • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                            • Instruction ID: 8ed86edc7e3b35f137bfd271d56a17b76fc342a873492e10b690fad810924656
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B51D572F052118AEB3CEB789955BBCA7A2EB44399F900235ED1D52AE5DB38E4038750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                            • API String ID: 3510742995-2410398255
                                                                                                                                                                                                                            • Opcode ID: 32c2ae49c0d43b0bf73bf14441e4c9b52f205afacfc25aad9bb6812841d0f57a
                                                                                                                                                                                                                            • Instruction ID: 85ffb07631183d982db9e9e94b83e2e768a94ade094eb2d760bb0204b8c7b7b5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32c2ae49c0d43b0bf73bf14441e4c9b52f205afacfc25aad9bb6812841d0f57a
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E861EF62A0879282E7108BA6E14037E6760FF45BD5F104436EFAD07B99CF3CE4529B12
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memset
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 2221118986-3727861699
                                                                                                                                                                                                                            • Opcode ID: 1aaf92a3dee10489ca127c91049f726b6372f6afbca9bbcc73f9ce4721a391c9
                                                                                                                                                                                                                            • Instruction ID: 7f81284f56e92f856bc46ddd4088246e014558b9b64b3790bd274adbcd9b162f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1aaf92a3dee10489ca127c91049f726b6372f6afbca9bbcc73f9ce4721a391c9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69517732A08B8196EB54CB66E5487AE63A8FB48BC4F184032DF6D43794EF3CE455C341
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                            • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                            • API String ID: 3510742995-2916047017
                                                                                                                                                                                                                            • Opcode ID: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                            • Instruction ID: a22a0a153bac8edc0f806f948841681b1e59e0318f9ce2ae37fb7100b9a9ace0
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8351EF72F1874285EF629AA5D084B7C27A1FB14BE0F564A31CE3E432C5DF2CE8418742
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2780335769-0
                                                                                                                                                                                                                            • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                            • Instruction ID: 0286a7519766aded29385e4c05a76442559d47fe5374f6670a8798640e09fd6f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5151A522E047418AF768EF79D850BBD77A2EB48B98F544434EE0D57684DF38D442C764
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 0-3727861699
                                                                                                                                                                                                                            • Opcode ID: 6305e94a9a690e28374634513fa7c07f3dc0461b62686fa81fd07b9bb206b833
                                                                                                                                                                                                                            • Instruction ID: 1af8b4d30cd18f52cf165308ef27412d6653063c9fc9e3cb126b7c984a7659e9
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6305e94a9a690e28374634513fa7c07f3dc0461b62686fa81fd07b9bb206b833
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF310E726093D18ED308CFAAD09017D7BA1E781B84F058136DFA94B399EB3CD655C761
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598403941.00007FF8E71A1000.00000020.00000001.01000000.00000015.sdmp, Offset: 00007FF8E71A0000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598376968.00007FF8E71A0000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598522951.00007FF8E72D4000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598563164.00007FF8E7303000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598590439.00007FF8E7308000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e71a0000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: memset
                                                                                                                                                                                                                            • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                            • API String ID: 2221118986-3727861699
                                                                                                                                                                                                                            • Opcode ID: d55a6328535592a9e318385a5f1e464099d72822ee4cd89bff26eb268217b2a5
                                                                                                                                                                                                                            • Instruction ID: d07ec6b390ddffbb55f0703f95b0cd6cebc12f659045f0486dd9f167f3ca8279
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d55a6328535592a9e318385a5f1e464099d72822ee4cd89bff26eb268217b2a5
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C319E3271878282EB509F99E4507BE77A6FB88BC0F440135EB9A87BA4DF3CD5058B01
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: List_$AppendDeallocSizeTuple_
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 695192658-0
                                                                                                                                                                                                                            • Opcode ID: 29f0f61783ba56537bee9ac51bddda9a48ad166d12b7abc70a05798aabccb317
                                                                                                                                                                                                                            • Instruction ID: a84fac0ea4d048bb0141d9b076074f0ea4a21bfc7f5a13c6ac64d332001b1402
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29f0f61783ba56537bee9ac51bddda9a48ad166d12b7abc70a05798aabccb317
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86116526F08A9385EA948F96E89467D6364FF69FD0F990031CF2E43355EE3CE4818341
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Dict_ItemMethodModule_Object_StateVectorcall
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 317727059-0
                                                                                                                                                                                                                            • Opcode ID: 12cdfc9efe66684e29e8965d017ac51c805f18428a9d8aaa003e0a218d87ac80
                                                                                                                                                                                                                            • Instruction ID: d46c87b7362450831bded72d11574d8d58b9190242469da7a260c0bc478e294e
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12cdfc9efe66684e29e8965d017ac51c805f18428a9d8aaa003e0a218d87ac80
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51016176A0978396EB908B96E94477D27A0ABAAFC4F988031DF2D47754DF3CE4508302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                                                            • Opcode ID: eb5ed35bab47022bcc210fcc95f0bf2f28549c95e54f30b6a27435c275d14e8d
                                                                                                                                                                                                                            • Instruction ID: 264de74b48ff6f011cefe60f41a2b6e0568f051a08c8088fb0729bf1c3567724
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb5ed35bab47022bcc210fcc95f0bf2f28549c95e54f30b6a27435c275d14e8d
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07111F26B14F4289EB40CFA0E8543BC33A4F769798F440D35EA6D46764DF7CD1588341
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                                                            • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                            • Instruction ID: af09ba34b7039b8c61fabb6598136504326a5def0977b2b66766882cc4079cab
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F118222B14F058AFB10DF74E8446B973A4FB59B98F840E31DA2D467A4EF3CD1558350
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_Occurred$Bool_FromLongLong_sqlite3_db_config
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1744486208-0
                                                                                                                                                                                                                            • Opcode ID: 6bf341ff076fe5fe9b0af6772760f9a8af9e00dc003c0d75ab5b05efdad14a62
                                                                                                                                                                                                                            • Instruction ID: 2fe01bd31130ab2b6ca919e871f81d3b3831814981dd04ec00c052a00a47c9aa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bf341ff076fe5fe9b0af6772760f9a8af9e00dc003c0d75ab5b05efdad14a62
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAF04425B0C6D386FA941BA5E84423D6256AF69BE0FA84634D93E437D4EF3CF4568302
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Eval_Thread$FromLongLong_RestoreSaveUnsignedsqlite3_blob_read
                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                            • API String ID: 1666553257-0
                                                                                                                                                                                                                            • Opcode ID: 73c3ec4ecdb527371a3b118858132395af45cb0f0e4bb5b288bd69eb70ea9cda
                                                                                                                                                                                                                            • Instruction ID: 7fbe90c1f7cfc69f2fa57076f0a33e0caed29ac969bd382602515bb01a9cb487
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73c3ec4ecdb527371a3b118858132395af45cb0f0e4bb5b288bd69eb70ea9cda
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A01A225B187C282DB508BA6F48062E6760FBA9FC4F541031EF6E03B25DF7CD4418700
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: ?
                                                                                                                                                                                                                            • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                            • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                            • Instruction ID: 376cffc41cbbb06ca3b21aca75f2f09ccd63c0881c338b88d8e7b58698e65a44
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA41E722A0828246FB74AB39D841B7AE791EB81BE4F944235EE5C07AD5EF3CD4438710
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _invalid_parameter_noinfo.LIBCMT ref: 00007FF797AA9046
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: HeapFree.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA95E
                                                                                                                                                                                                                              • Part of subcall function 00007FF797AAA948: GetLastError.KERNEL32(?,?,?,00007FF797AB2D22,?,?,?,00007FF797AB2D5F,?,?,00000000,00007FF797AB3225,?,?,?,00007FF797AB3157), ref: 00007FF797AAA968
                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF797A9CBA5), ref: 00007FF797AA9064
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\R6IuO0fzec.exe
                                                                                                                                                                                                                            • API String ID: 3580290477-2358062590
                                                                                                                                                                                                                            • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                            • Instruction ID: fef52bc697ba771e1d96635c0f2b83afe05286cc49d5be9e7fcce11f190d806f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2417132A086128AEB79BF3AD8418BDA796EB447D0FD54035E94D43B85DE3CD482C3A0
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                            • API String ID: 442123175-4171548499
                                                                                                                                                                                                                            • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                            • Instruction ID: 17635ede15f6f4e121d05afeeae74ef2facd657e7a668767470f6da85eb0a366
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D41A232619A4185EB709F29E4447AAA7A5FB887C4F844135EE4D87794EF3CD402C750
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                            • API String ID: 1611563598-336475711
                                                                                                                                                                                                                            • Opcode ID: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                            • Instruction ID: 9f25c05c18ec457018dc2f74e52f1e47f4f35c74b2612ce544c682f058293282
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E921E972A1868181EB38AB39D444A7DB3A2FB88BC4FC54035D68D43A94DF7CD94687E1
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • Passing keyword argument 'authorizer_callback' to _sqlite3.Connection.set_authorizer() is deprecated. Parameter 'authorizer_callback' will become positional-only in Python 3.15., xrefs: 00007FF8E73226E0
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Arg_Err_KeywordsUnpackWarnsqlite3_set_authorizer
                                                                                                                                                                                                                            • String ID: Passing keyword argument 'authorizer_callback' to _sqlite3.Connection.set_authorizer() is deprecated. Parameter 'authorizer_callback' will become positional-only in Python 3.15.
                                                                                                                                                                                                                            • API String ID: 2305967075-3628232841
                                                                                                                                                                                                                            • Opcode ID: f75601fc95f83aee6c722a1c8b5ee9855735f1e916128d21a434c3d47ee1730f
                                                                                                                                                                                                                            • Instruction ID: 7c43f0c546dacee9eb8bfc95637bd7094a0860ff96d7137cc7b2c53b24c26c56
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f75601fc95f83aee6c722a1c8b5ee9855735f1e916128d21a434c3d47ee1730f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65218036A08B8285EAA08F86F84036DB7A0FBA9FC4F884036DE5D47B54DF7DE1418701
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,?,?,00007FF8E7141E02), ref: 00007FF8E7141EF4
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1597688834.00007FF8E7141000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF8E7140000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597650451.00007FF8E7140000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597718843.00007FF8E7143000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597746156.00007FF8E7144000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1597771262.00007FF8E7145000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7140000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: _wassert
                                                                                                                                                                                                                            • String ID: (void*)in != (void*)out$src/scrypt.c
                                                                                                                                                                                                                            • API String ID: 3234217646-1092544927
                                                                                                                                                                                                                            • Opcode ID: b1a4e3b3e2a0e0797d6cdbaf5825b108bf68dc55db4e2b5cc03aba4bda832255
                                                                                                                                                                                                                            • Instruction ID: 811c252a5dd048a8914d16753b59c6cd0aed673912d5bdbf65485488f5bd5459
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1a4e3b3e2a0e0797d6cdbaf5825b108bf68dc55db4e2b5cc03aba4bda832255
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51118E62B04B9182EA148B46FC402AAA6A1FB94BC0F494435EE6D5BB58EE3CD54AC705
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                            • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                            • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                            • Instruction ID: 5fcb62a61014d3ee579a474ba36e57ce7dd2400dd462987beba124568b734efa
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04112E32619B8182EB619F29F840659B7E4FB88BC8F584231DB8D07754DF3CD5528B00
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E7323A90: PyThread_get_thread_ident.PYTHON313(?,?,?,00007FF8E7321026), ref: 00007FF8E7323A9F
                                                                                                                                                                                                                            • sqlite3_get_autocommit.SQLITE3(?,?,00000001,00007FF8E7322B43,?,?,?,00007FF8E7322AFE), ref: 00007FF8E732396A
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Thread_get_thread_identsqlite3_get_autocommit
                                                                                                                                                                                                                            • String ID: BEGIN$COMMIT
                                                                                                                                                                                                                            • API String ID: 1475358230-114194160
                                                                                                                                                                                                                            • Opcode ID: 648ec00467981b59a81f9a40ab0c0f4a727ca9541b40a921e018e644bb35b03b
                                                                                                                                                                                                                            • Instruction ID: f8ae8a71d5ec57ef468a9ab358eabcd28f58383b9787bce97af5df968bd083bd
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 648ec00467981b59a81f9a40ab0c0f4a727ca9541b40a921e018e644bb35b03b
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0201D220F1868351FAD0EAA6E84137D92959F77BD4FE41031D93E862D1EF2CE4448212
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: CheckErr_Index_LongLong_String
                                                                                                                                                                                                                            • String ID: Blob indices must be integers
                                                                                                                                                                                                                            • API String ID: 257857910-3494654483
                                                                                                                                                                                                                            • Opcode ID: 7477a193d22ab37660446bc012ecb32db58def34d5fe2a4e244207e2ad635f3c
                                                                                                                                                                                                                            • Instruction ID: 85d66b173f9d959e0b3696555608c25ce7a6e73cf2c097c8d17c7126c3d2dc36
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7477a193d22ab37660446bc012ecb32db58def34d5fe2a4e244207e2ad635f3c
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC012110A187C740EAE49B92E98067D5250AF66FD0FD44131DD2D47795CF2DE541C342
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1594852881.00007FF797A91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF797A90000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594810128.00007FF797A90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594910712.00007FF797ABB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797ACE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1594956987.00007FF797AD1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1595083339.00007FF797AD4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff797a90000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                            • API String ID: 2595371189-336475711
                                                                                                                                                                                                                            • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                            • Instruction ID: 2f3e5c5633320e7d83e569f799158beabce229589e15dbac1c07eacab5ee2144
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F017122A1860286F770BF799461A7EE7A0EF88784FC40035D54D42691EF2CD5468F28
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_StringUnicode_
                                                                                                                                                                                                                            • String ID: cannot delete attribute
                                                                                                                                                                                                                            • API String ID: 3325257916-1747274469
                                                                                                                                                                                                                            • Opcode ID: 22f276c1a87633e53eda6ebbfaf4cf05d1cd5768bf33e1d953cc83c21589f157
                                                                                                                                                                                                                            • Instruction ID: ccaf5cf166d0980ac90c6f3637aa35d551fd3b9b69e5b8c3f7e50435a5a287ac
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22f276c1a87633e53eda6ebbfaf4cf05d1cd5768bf33e1d953cc83c21589f157
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF016D65E0CB8BC1EEE45BE5E80433C12A0BF66BD1FE04635C43E46699DF2CA0458303
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • isolation_level string must be '', 'DEFERRED', 'IMMEDIATE', or 'EXCLUSIVE', xrefs: 00007FF8E7326341
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_Stringsqlite3_stricmp
                                                                                                                                                                                                                            • String ID: isolation_level string must be '', 'DEFERRED', 'IMMEDIATE', or 'EXCLUSIVE'
                                                                                                                                                                                                                            • API String ID: 1731047984-485136985
                                                                                                                                                                                                                            • Opcode ID: 0b7db73351e32d1bac8b5c0bcf7153da9b7e5fddd19bf8008886dfa6dc86c94f
                                                                                                                                                                                                                            • Instruction ID: e573bea9a9017d7c5024cd7509c0dc6b8e9415115b627a0b548d9d1a7deadaeb
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b7db73351e32d1bac8b5c0bcf7153da9b7e5fddd19bf8008886dfa6dc86c94f
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD016D66A0DA83D1EA90CF92E84062D6364FFA9BC0F9C0031DE6D87B28CF3CE0518741
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            • _PyUnicode_AsUTF8NoNUL.PYTHON313 ref: 00007FF8E7326292
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73262F0: sqlite3_stricmp.SQLITE3(?,?,?,00007FF8E73262A5), ref: 00007FF8E7326323
                                                                                                                                                                                                                              • Part of subcall function 00007FF8E73262F0: PyErr_SetString.PYTHON313(?,?,?,00007FF8E73262A5), ref: 00007FF8E732634B
                                                                                                                                                                                                                            • PyErr_SetString.PYTHON313 ref: 00007FF8E73262C9
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_String$Unicode_sqlite3_stricmp
                                                                                                                                                                                                                            • String ID: isolation_level must be str or None
                                                                                                                                                                                                                            • API String ID: 3428064029-4037128705
                                                                                                                                                                                                                            • Opcode ID: 779e2de7607ff6236a88c1183ded651511f9697c32a47bcc987df62aa4cf0a90
                                                                                                                                                                                                                            • Instruction ID: 2d142cf1109cb0ef67c2092737ec60a72295da743a5add8318fdc97adcae0cb5
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 779e2de7607ff6236a88c1183ded651511f9697c32a47bcc987df62aa4cf0a90
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89F04F65F09B8AC1EFD58BA5D45037C2290EF69BC4FD84434C92D46794EF6DE4948303
                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                            • autocommit must be True, False, or sqlite3.LEGACY_TRANSACTION_CONTROL, xrefs: 00007FF8E73263C7
                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                            • Source File: 00000002.00000002.1598644883.00007FF8E7321000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8E7320000, based on PE: true
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598618728.00007FF8E7320000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598674656.00007FF8E732F000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598700427.00007FF8E733A000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            • Associated: 00000002.00000002.1598735088.00007FF8E733C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8e7320000_R6IuO0fzec.jbxd
                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                            • API ID: Err_LongLong_String
                                                                                                                                                                                                                            • String ID: autocommit must be True, False, or sqlite3.LEGACY_TRANSACTION_CONTROL
                                                                                                                                                                                                                            • API String ID: 568964304-860757295
                                                                                                                                                                                                                            • Opcode ID: 2594ea7cf11a81f1dce0f77e0bfad80e16a6209d925fdd2c51c74c7599534fda
                                                                                                                                                                                                                            • Instruction ID: 062010f20efc7dd1fc5224783bcef60addaca2cfb6bf4214f9ffc084a7678c4f
                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2594ea7cf11a81f1dce0f77e0bfad80e16a6209d925fdd2c51c74c7599534fda
                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8F03CA5A0C687C1FBA18BA4E44037C22A0AF69BD4FA44131D63D466A8CF6EE4949603