Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cPl7CoJTBx.exe

Overview

General Information

Sample name:cPl7CoJTBx.exe
renamed because original name is a hash value
Original sample name:32554d2f5dcd9927b21b43dda85359c2.exe
Analysis ID:1533849
MD5:32554d2f5dcd9927b21b43dda85359c2
SHA1:cfc29320a821c84661de03ef07f96d6e0f9a707a
SHA256:e68f4ed80cc5d1c699653e106b4f36693dc45c0e571b9a71a1f010b1516a2271
Tags:exeuser-abuse_ch
Infos:

Detection

Luna Grabber, Luna Logger
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Luna Grabber
Yara detected Luna Logger
AI detected suspicious sample
Tries to harvest and steal WLAN passwords
Uses netsh to modify the Windows network and firewall settings
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to detect if online games are installed (MineCraft, World Of Warcraft etc)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cPl7CoJTBx.exe (PID: 5972 cmdline: "C:\Users\user\Desktop\cPl7CoJTBx.exe" MD5: 32554D2F5DCD9927B21B43DDA85359C2)
    • cPl7CoJTBx.exe (PID: 6784 cmdline: "C:\Users\user\Desktop\cPl7CoJTBx.exe" MD5: 32554D2F5DCD9927B21B43DDA85359C2)
      • cmd.exe (PID: 4440 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 5340 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LunaGrabberYara detected Luna GrabberJoe Security
    00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LunaLoggerYara detected Luna LoggerJoe Security

        Stealing of Sensitive Information

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\cPl7CoJTBx.exe", ParentImage: C:\Users\user\Desktop\cPl7CoJTBx.exe, ParentProcessId: 6784, ParentProcessName: cPl7CoJTBx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profiles", ProcessId: 4440, ProcessName: cmd.exe
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: cPl7CoJTBx.exeAvira: detected
        Source: cPl7CoJTBx.exeReversingLabs: Detection: 52%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.5% probability
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82CCD30 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A82CCD30
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82C4930 CRYPTO_get_ex_new_index,2_2_00007FF8A82C4930
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82FE920 CRYPTO_free,2_2_00007FF8A82FE920
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1EE2 CRYPTO_free,CRYPTO_strndup,CRYPTO_free,OPENSSL_cleanse,_time64,memcpy,EVP_MD_get0_name,EVP_MD_is_a,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A82B1EE2
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B139D memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,2_2_00007FF8A82B139D
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B2185 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A82B2185
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1893 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_strdup,ERR_new,ERR_set_debug,2_2_00007FF8A82B1893
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B204F CRYPTO_free,CRYPTO_malloc,ERR_new,RAND_bytes_ex,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A82B204F
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82C4990 i2d_X509_NAME,i2d_X509_NAME,memcmp,CRYPTO_free,CRYPTO_free,2_2_00007FF8A82C4990
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B24EB CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A82B24EB
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A83089F0 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A83089F0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B17DF ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A82B17DF
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B114F CRYPTO_free,ERR_new,ERR_set_debug,2_2_00007FF8A82B114F
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1A05 ERR_new,ERR_set_debug,ERR_set_error,ASN1_item_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,_time64,X509_free,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ASN1_item_free,2_2_00007FF8A82B1A05
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1492 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A82B1492
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82F2A50 SRP_Calc_u_ex,BN_num_bits,CRYPTO_malloc,ERR_new,ERR_set_debug,BN_bn2bin,BN_clear_free,BN_clear_free,2_2_00007FF8A82F2A50
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B4B30 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A82B4B30
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1460 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_snprintf,2_2_00007FF8A82B1460
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82C6B20 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_CIPHER_fetch,EVP_CIPHER_get_flags,2_2_00007FF8A82C6B20
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82DEB10 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FF8A82DEB10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1A0F ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_CIPHER_get_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,CRYPTO_memcmp,ERR_set_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_pop_to_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,strncmp,strncmp,strncmp,strncmp,strncmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A82B1A0F
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82CEB48 CRYPTO_free,2_2_00007FF8A82CEB48
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1AB4 CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,2_2_00007FF8A82B1AB4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8314C40 ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,2_2_00007FF8A8314C40
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82FEC10 CRYPTO_free,2_2_00007FF8A82FEC10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B4C00 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,2_2_00007FF8A82B4C00
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82FEC70 CRYPTO_free,2_2_00007FF8A82FEC70
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B257C ERR_new,ERR_set_debug,CRYPTO_free,BIO_clear_flags,BIO_set_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,OPENSSL_cleanse,2_2_00007FF8A82B257C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B22D9 CRYPTO_malloc,CONF_parse_list,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,2_2_00007FF8A82B22D9
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82F8C80 CRYPTO_free,2_2_00007FF8A82F8C80
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8308CA0 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A8308CA0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B136B ERR_new,ERR_set_debug,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,ERR_new,ERR_set_debug,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A82B136B
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1CBC EVP_MD_get_size,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,_time64,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,2_2_00007FF8A82B1CBC
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82F8D40 OPENSSL_cleanse,CRYPTO_free,2_2_00007FF8A82F8D40
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
        Source: cPl7CoJTBx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2199885678.00007FF8A8C80000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: cPl7CoJTBx.exe, 00000002.00000002.2198795380.00007FF8A87CA000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: cPl7CoJTBx.exe, 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208108365.00007FF8B8C14000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071238043.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2211085945.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: cPl7CoJTBx.exe, 00000002.00000002.2198795380.00007FF8A8732000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: cPl7CoJTBx.exe, 00000000.00000003.2071238043.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2211085945.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2198795380.00007FF8A87CA000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb** source: cPl7CoJTBx.exe, 00000002.00000002.2201634321.00007FF8B0550000.00000002.00000001.01000000.0000002F.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071366179.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207729124.00007FF8B8B25000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208509905.00007FF8B8CB3000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2201634321.00007FF8B0550000.00000002.00000001.01000000.0000002F.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2210713631.00007FF8B9F71000.00000002.00000001.01000000.00000007.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207429069.00007FF8B8AF7000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2201969213.00007FF8B27C1000.00000002.00000001.01000000.0000002E.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208794270.00007FF8B8F8B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2202155557.00007FF8B55F3000.00000002.00000001.01000000.0000002D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb!! source: cPl7CoJTBx.exe, 00000002.00000002.2201969213.00007FF8B27C1000.00000002.00000001.01000000.0000002E.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072646366.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207578964.00007FF8B8B13000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208794270.00007FF8B8F8B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2209715138.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208108365.00007FF8B8C14000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207923782.00007FF8B8B39000.00000002.00000001.01000000.0000000B.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2206337418.00007FF8B7DEF000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: cPl7CoJTBx.exe, 00000000.00000003.2071366179.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207729124.00007FF8B8B25000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2206535158.00007FF8B7E0D000.00000002.00000001.01000000.00000013.sdmp
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C583C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7B3C583C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C59280 FindFirstFileExW,FindClose,0_2_00007FF7B3C59280
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C71874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7B3C71874
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C59280 FindFirstFileExW,FindClose,2_2_00007FF7B3C59280
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C583C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF7B3C583C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C71874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF7B3C71874
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\backports.tarfile-1.2.0.dist-info\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\autocommand-2.2.2.dist-info\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\importlib_metadata-8.0.0.dist-info\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\pywin32_system32\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info\Jump to behavior
        Source: Joe Sandbox ViewIP Address: 162.159.128.233 162.159.128.233
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: canary.discord.com
        Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169250026.0000024E26117000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174261424.0000024E2723F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E27242000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175046470.0000024E27244000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175775163.0000024E26140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174014879.0000024E271BF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168425039.0000024E271B2000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174958335.0000024E2611B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
        Source: cPl7CoJTBx.exe, 00000002.00000003.2164022667.0000024E27285000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163607321.0000024E2727C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue23606)
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiC
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: cPl7CoJTBx.exe, 00000002.00000003.2165257059.0000024E25C80000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172232274.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164230258.0000024E25C33000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168884335.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167925696.0000024E26099000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2189342885.0000024E2609A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165640183.0000024E25C82000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173338612.0000024E2609A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171040296.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165099329.0000024E25C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2191112360.0000024E265B6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167854517.0000024E265B5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165424976.0000024E265B3000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2116359699.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2115433715.0000024E26524000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2115433715.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172600578.0000024E265B6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163348080.0000024E265AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187128504.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26708000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170078316.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164949745.0000024E24172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2189289504.0000024E26093000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179450496.0000024E26093000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170360000.0000024E26085000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193370009.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169887930.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174218690.0000024E2608F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173467112.0000024E26086000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlL
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlym
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
        Source: cPl7CoJTBx.exe, 00000002.00000002.2191602073.0000024E266E7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175568813.0000024E266E6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163965120.0000024E266DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl1
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: cPl7CoJTBx.exe, 00000002.00000002.2191602073.0000024E266E7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175568813.0000024E266E6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163965120.0000024E266DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26708000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072646366.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072646366.000001D27E137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA384
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169250026.0000024E26117000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174014879.0000024E271BF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168425039.0000024E271B2000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174958335.0000024E2611B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
        Source: cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169250026.0000024E26117000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174261424.0000024E2723F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E27242000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175046470.0000024E27244000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174958335.0000024E2611B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
        Source: cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164894401.0000024E2679F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2185598376.0000024E271C5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2194442287.0000024E278F0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169842240.0000024E26214000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174117621.0000024E27172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164529498.0000024E2678C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175705100.0000024E267B3000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182195690.0000024E271C5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193539863.0000024E271C5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168425039.0000024E271B2000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174014879.0000024E271C5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169669699.0000024E267B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E266ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
        Source: cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190834878.0000024E2655D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175645997.0000024E2655D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170858042.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175073695.0000024E2655D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2180416659.0000024E2655D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2170167975.0000024E26205000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182342703.0000024E26206000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169644519.0000024E2658D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167568891.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191030744.0000024E2658F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2080990556.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: cPl7CoJTBx.exe, 00000002.00000002.2190329213.0000024E26320000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192225821.0000024E26840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170167975.0000024E26205000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186956930.0000024E24164000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169250026.0000024E26117000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182342703.0000024E26206000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174310031.0000024E24163000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174958335.0000024E2611B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2191602073.0000024E266E7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193425362.0000024E27178000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169189135.0000024E27174000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175568813.0000024E266E6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163965120.0000024E266DE000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
        Source: cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191660424.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177221576.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178670048.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26752000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
        Source: cPl7CoJTBx.exe, 00000002.00000003.2174783626.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174261424.0000024E2723F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E27242000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172879873.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175046470.0000024E27244000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133842436.0000024E27252000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163607321.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193957088.0000024E2726C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2183294139.0000024E2726B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2185717867.0000024E27111000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2185787422.0000024E27130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089295274.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090208880.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090208880.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2089382011.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2089295274.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090208880.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2109721866.0000024E261E2000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192225821.0000024E26840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169189135.0000024E27174000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191550126.0000024E266D7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172166381.0000024E2718E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171134330.0000024E2717D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175775163.0000024E26140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2083836132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2078368269.000001D27E146000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171422855.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2189425956.0000024E260EF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172398238.0000024E260DF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172294285.0000024E260A8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169189135.0000024E27174000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177875895.0000024E260EF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171134330.0000024E2717D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193452477.0000024E27189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2170167975.0000024E26205000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182342703.0000024E26206000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191660424.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177221576.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178670048.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26752000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2174783626.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174261424.0000024E2723F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E27242000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172879873.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175046470.0000024E27244000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133842436.0000024E27252000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163607321.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193957088.0000024E2726C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2183294139.0000024E2726B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193796050.0000024E2723C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
        Source: cPl7CoJTBx.exe, 00000002.00000003.2163232574.0000024E26657000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164436171.0000024E26694000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163986795.0000024E26686000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134521076.0000024E2667D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E266ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://backportstarfile.readthedocs.io/en/latest/?badge=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://badge.fury.io/py/autocommand)
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://badge.fury.io/py/autocommand.svg)
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192466256.0000024E26A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
        Source: cPl7CoJTBx.exe, 00000002.00000002.2194880444.0000024E27B54000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/icons/958782767255158876/a_0949440b832bda90a3b95dc43feb9fb7.gif?size=4096
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2108014722.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2109234859.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2111156754.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2105758025.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2105080556.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2114553730.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2116431231.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2106201567.0000024E26144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/argparse.html#description
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/argparse.html#epilog
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25A70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25A70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
        Source: cPl7CoJTBx.exe, 00000002.00000002.2188492554.0000024E25DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
        Source: cPl7CoJTBx.exe, 00000002.00000002.2188492554.0000024E25DF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
        Source: cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#module-importlib.resources
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.metadata.html
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168133166.0000024E264AE000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171805840.0000024E264B3000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170405913.0000024E264AF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170470421.0000024E264B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/reference/import.html#finders-and-loaders
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088160329.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fsf.org/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Lucretiel/autocommand
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Lucretiel/autocommand/issues
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Lucretiel/autocommand/issues/18
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166756203.0000024E267CF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169308283.0000024E267D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E267D7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169754319.0000024E267D8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164616178.0000024E267C4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134241720.0000024E267BD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187128504.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170078316.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164949745.0000024E24172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/astral-sh/ruff
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2677B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134467590.0000024E2675E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/backports.tarfile
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/backports.tarfile/actions/workflows/main.yml/badge.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/backports.tarfile/actions?query=workflow%3A%22tests%22
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/inflect
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/inflect/actions/workflows/main.yml/badge.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/inflect/actions?query=workflow%3A%22tests%22
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.collections
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.collections/actions/workflows/main.yml/badge.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.collections/actions?query=workflow%3A%22tests%22
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.context
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.context/actions/workflows/main.yml/badge.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.context/actions?query=workflow%3A%22tests%22
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/keyring/commit/a85a7cbc6c909f8121660ed1f7b487f99a1c2bf7
        Source: cPl7CoJTBx.exe, cPl7CoJTBx.exe, 00000002.00000002.2201760024.00007FF8B0561000.00000002.00000001.01000000.0000002F.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2202047636.00007FF8B27CE000.00000002.00000001.01000000.0000002E.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165306848.0000024E26657000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173745225.0000024E26657000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192225821.0000024E26840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
        Source: cPl7CoJTBx.exe, 00000002.00000002.2190238933.0000024E26220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25A70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
        Source: cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187128504.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170078316.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164949745.0000024E24172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2117244378.0000024E260DD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171422855.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2108014722.0000024E26109000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173516626.0000024E26110000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2107078475.0000024E2649E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172398238.0000024E260DF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2106038051.0000024E2649E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172294285.0000024E260A8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2111156754.0000024E260FF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2114553730.0000024E260FF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2106201567.0000024E2606E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2109721866.0000024E260FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/issues
        Source: cPl7CoJTBx.exe, 00000002.00000003.2111156754.0000024E26074000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192225821.0000024E26840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_resources
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_resources/actions/workflows/main.yml/badge.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_resources/actions?query=workflow%3A%22tests%22
        Source: cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176602013.0000024E2644F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172468097.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174700570.0000024E2644F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190521143.0000024E2644F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/requests/toolbelt/issues/75
        Source: cPl7CoJTBx.exe, 00000002.00000003.2176374231.0000024E26586000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169804213.0000024E26586000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168056195.0000024E26585000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/requests/toolbelt/issues/80
        Source: cPl7CoJTBx.exe, 00000002.00000002.2187128504.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170078316.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164949745.0000024E24172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/29200r
        Source: cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167351364.0000024E25BCF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173039046.0000024E25BD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175137763.0000024E26796000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164529498.0000024E2678C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166065807.0000024E26794000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169644519.0000024E2658D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167568891.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191030744.0000024E2658F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
        Source: cPl7CoJTBx.exe, 00000002.00000003.2176238336.0000024E26064000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119716243.0000024E267A8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2173039046.0000024E25BD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173415996.0000024E2681D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165306848.0000024E26657000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177221576.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178670048.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177221576.0000024E2670E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173745225.0000024E26657000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192155393.0000024E2681E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174958335.0000024E2611B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
        Source: cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176044922.0000024E2676D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172468097.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172468097.0000024E2675E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/image/png
        Source: cPl7CoJTBx.exe, 00000002.00000002.2190521143.0000024E2644F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2024-informational
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/endpoint?url=https://raw.githubusercontent.com/charliermarsh/ruff/main/assets
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/backports.tarfile.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/importlib_metadata.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/importlib_resources.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/inflect.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/jaraco.collections.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/jaraco.context.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/backports.tarfile.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/importlib_metadata.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/importlib_resources.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/inflect.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/jaraco.collections.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/jaraco.context.svg
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/en/latest/?badge=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/?badge=latest
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192225821.0000024E26840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inflect.readthedocs.io/en/latest/?badge=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jaracocollections.readthedocs.io/en/latest/?badge=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jaracocontext.readthedocs.io/en/latest/?badge=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jaracotext.readthedocs.io/en/latest/#jaraco.text.WordSet
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26752000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
        Source: cPl7CoJTBx.exe, 00000002.00000002.2194880444.0000024E27B04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lukasa.co.uk/2013/01/Choosing_SSL_Version_In_Requests/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2116431231.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165068949.0000024E261A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
        Source: cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175775163.0000024E26140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192711752.0000024E26C90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2170167975.0000024E26205000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182342703.0000024E26206000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-the
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192711752.0000024E26C90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://path.readthedocs.io/en/latest/api.html
        Source: cPl7CoJTBx.exe, 00000002.00000003.2103002386.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2102838486.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2101967901.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190238933.0000024E26220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2199885678.00007FF8A8C80000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/backports.tarfile
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192711752.0000024E26C90000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192466256.0000024E26A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/importlib_metadata
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/importlib_resources
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/inflect
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/jaraco.collections
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/jaraco.context
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091341436.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/word2number/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/backportstarfile/badge/?version=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/importlib-metadata/badge/?version=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/importlib-resources/badge/?version=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/inflect/badge/?version=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/jaracocollections/badge/?version=latest
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/jaracocontext/badge/?version=latest
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
        Source: cPl7CoJTBx.exe, 00000002.00000002.2191112360.0000024E265B6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167854517.0000024E265B5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165424976.0000024E265B3000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172600578.0000024E265B6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163348080.0000024E265AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
        Source: cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioxe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2192711752.0000024E26C90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2103770258.0000024E261AE000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2104032759.0000024E2607E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
        Source: cPl7CoJTBx.exe, 00000002.00000003.2113045180.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166259263.0000024E25C8E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164230258.0000024E25C33000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2103770258.0000024E261AE000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164503580.0000024E25C8D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2103805412.0000024E2614C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
        Source: cPl7CoJTBx.exe, 00000002.00000002.2190329213.0000024E26320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
        Source: cPl7CoJTBx.exe, 00000002.00000002.2190329213.0000024E26320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2103708946.0000024E26421000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2103770258.0000024E261AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;
        Source: cPl7CoJTBx.exe, 00000002.00000003.2103708946.0000024E26421000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2103770258.0000024E261AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;r
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.readthedocs.io/en/latest/pkg_resources.html
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2677B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134467590.0000024E2675E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/importlib-metadata
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/importlib-resources
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/inflect
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/jaraco.collections
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/jaraco.context
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091341436.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-PROJECT?utm_source=pypi-PROJECT&utm_medium=referral&utm_c
        Source: cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-importlib-metadata?utm_source=pypi-importlib-metadata&utm
        Source: cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-importlib-resources?utm_source=pypi-importlib-resources&u
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-inflect?utm_source=pypi-inflect&utm_medium=readme
        Source: cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-jaraco.collections?utm_source=pypi-jaraco.collections&utm
        Source: cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-jaraco.context?utm_source=pypi-jaraco.context&utm_medium=
        Source: cPl7CoJTBx.exe, 00000002.00000003.2174261424.0000024E2723F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E27242000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175046470.0000024E27244000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2194880444.0000024E27B54000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2194442287.0000024E27980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://toolbelt.readthedocs.io/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190085203.0000024E261D6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119716243.0000024E267A8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173018902.0000024E261D6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171581300.0000024E261D2000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
        Source: cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
        Source: cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175775163.0000024E26140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
        Source: cPl7CoJTBx.exe, 00000002.00000003.2172816998.0000024E2602D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2116587350.0000024E26563000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165473059.0000024E26027000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166756203.0000024E267CF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165136806.0000024E25BB8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169308283.0000024E267D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119493638.0000024E267BD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164616178.0000024E267C4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134241720.0000024E267BD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167351364.0000024E25BCF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173039046.0000024E25BD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175137763.0000024E26796000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164529498.0000024E2678C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166065807.0000024E26794000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176788173.0000024E2679A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
        Source: cPl7CoJTBx.exe, 00000002.00000003.2168159130.0000024E26506000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171858980.0000024E26511000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E264C2000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190807791.0000024E26514000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2116359699.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2115433715.0000024E26524000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2115433715.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170049489.0000024E26507000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166316017.0000024E264C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
        Source: cPl7CoJTBx.exe, 00000000.00000003.2074712864.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/
        Source: cPl7CoJTBx.exe, 00000000.00000003.2074810274.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2074712864.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2074712864.000001D27E139000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
        Source: cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175775163.0000024E26140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
        Source: cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2199351431.00007FF8A8874000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.openssl.org/H
        Source: cPl7CoJTBx.exe, 00000002.00000002.2191112360.0000024E265B6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167854517.0000024E265B5000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165424976.0000024E265B3000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172600578.0000024E265B6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163348080.0000024E265AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
        Source: cPl7CoJTBx.exe, 00000002.00000003.2116431231.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165068949.0000024E261A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2200730975.00007FF8A8E13000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
        Source: cPl7CoJTBx.exe, 00000002.00000002.2199885678.00007FF8A8C80000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119493638.0000024E267BD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26704000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
        Source: cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169189135.0000024E27174000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171191412.0000024E27190000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171134330.0000024E2717D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
        Source: cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
        Source: cPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175137763.0000024E26796000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164529498.0000024E2678C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166065807.0000024E26794000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169644519.0000024E2658D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167568891.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191030744.0000024E2658F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C75C000_2_00007FF7B3C75C00
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C589E00_2_00007FF7B3C589E0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C769640_2_00007FF7B3C76964
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C708C80_2_00007FF7B3C708C8
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C510000_2_00007FF7B3C51000
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5ACAD0_2_00007FF7B3C5ACAD
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5A47B0_2_00007FF7B3C5A47B
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C764180_2_00007FF7B3C76418
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C708C80_2_00007FF7B3C708C8
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C62C100_2_00007FF7B3C62C10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C73C100_2_00007FF7B3C73C10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C61B500_2_00007FF7B3C61B50
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5A2DB0_2_00007FF7B3C5A2DB
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C6DA5C0_2_00007FF7B3C6DA5C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C639A40_2_00007FF7B3C639A4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C621640_2_00007FF7B3C62164
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C619440_2_00007FF7B3C61944
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C680E40_2_00007FF7B3C680E4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C740AC0_2_00007FF7B3C740AC
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C718740_2_00007FF7B3C71874
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C598000_2_00007FF7B3C59800
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C61F600_2_00007FF7B3C61F60
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C687940_2_00007FF7B3C68794
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C797280_2_00007FF7B3C79728
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C617400_2_00007FF7B3C61740
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C6DEF00_2_00007FF7B3C6DEF0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C69EA00_2_00007FF7B3C69EA0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C75E7C0_2_00007FF7B3C75E7C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C635A00_2_00007FF7B3C635A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C6E5700_2_00007FF7B3C6E570
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C65D300_2_00007FF7B3C65D30
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C61D540_2_00007FF7B3C61D54
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C769642_2_00007FF7B3C76964
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C510002_2_00007FF7B3C51000
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C5ACAD2_2_00007FF7B3C5ACAD
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C5A47B2_2_00007FF7B3C5A47B
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C764182_2_00007FF7B3C76418
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C708C82_2_00007FF7B3C708C8
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C62C102_2_00007FF7B3C62C10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C73C102_2_00007FF7B3C73C10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C75C002_2_00007FF7B3C75C00
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C61B502_2_00007FF7B3C61B50
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C5A2DB2_2_00007FF7B3C5A2DB
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C6DA5C2_2_00007FF7B3C6DA5C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C589E02_2_00007FF7B3C589E0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C639A42_2_00007FF7B3C639A4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C621642_2_00007FF7B3C62164
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C619442_2_00007FF7B3C61944
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C680E42_2_00007FF7B3C680E4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C740AC2_2_00007FF7B3C740AC
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C708C82_2_00007FF7B3C708C8
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C718742_2_00007FF7B3C71874
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C598002_2_00007FF7B3C59800
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C61F602_2_00007FF7B3C61F60
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C687942_2_00007FF7B3C68794
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C797282_2_00007FF7B3C79728
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C617402_2_00007FF7B3C61740
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C6DEF02_2_00007FF7B3C6DEF0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C69EA02_2_00007FF7B3C69EA0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C75E7C2_2_00007FF7B3C75E7C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C635A02_2_00007FF7B3C635A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C6E5702_2_00007FF7B3C6E570
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C65D302_2_00007FF7B3C65D30
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C61D542_2_00007FF7B3C61D54
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A80118802_2_00007FF8A8011880
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A80112F02_2_00007FF8A80112F0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81469302_2_00007FF8A8146930
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81929502_2_00007FF8A8192950
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81599A02_2_00007FF8A81599A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A813FA102_2_00007FF8A813FA10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8194B202_2_00007FF8A8194B20
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A819BB002_2_00007FF8A819BB00
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81DFB102_2_00007FF8A81DFB10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8186B402_2_00007FF8A8186B40
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8139B902_2_00007FF8A8139B90
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E2BF02_2_00007FF8A81E2BF0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8133C102_2_00007FF8A8133C10
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A816CC592_2_00007FF8A816CC59
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81B4C702_2_00007FF8A81B4C70
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A818CC402_2_00007FF8A818CC40
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81C2C402_2_00007FF8A81C2C40
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A814CC402_2_00007FF8A814CC40
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81BACA02_2_00007FF8A81BACA0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81C8C802_2_00007FF8A81C8C80
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A817BC802_2_00007FF8A817BC80
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8180CE02_2_00007FF8A8180CE0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A818BCC02_2_00007FF8A818BCC0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A813BD302_2_00007FF8A813BD30
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8149D002_2_00007FF8A8149D00
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A815DDB02_2_00007FF8A815DDB0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8140DC02_2_00007FF8A8140DC0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8174E702_2_00007FF8A8174E70
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81CCEA02_2_00007FF8A81CCEA0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81ACF302_2_00007FF8A81ACF30
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81DDFE02_2_00007FF8A81DDFE0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81BBFC02_2_00007FF8A81BBFC0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E4FC02_2_00007FF8A81E4FC0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81580202_2_00007FF8A8158020
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81D70602_2_00007FF8A81D7060
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81570402_2_00007FF8A8157040
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E80B02_2_00007FF8A81E80B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81BE0F02_2_00007FF8A81BE0F0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81341202_2_00007FF8A8134120
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81421E02_2_00007FF8A81421E0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81DB2302_2_00007FF8A81DB230
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81522502_2_00007FF8A8152250
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81D62A02_2_00007FF8A81D62A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81F42B02_2_00007FF8A81F42B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A814D2B02_2_00007FF8A814D2B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81492B02_2_00007FF8A81492B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A815F2F02_2_00007FF8A815F2F0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81332F52_2_00007FF8A81332F5
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E72C02_2_00007FF8A81E72C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A817F2D02_2_00007FF8A817F2D0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81373362_2_00007FF8A8137336
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81BA3002_2_00007FF8A81BA300
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81DA3102_2_00007FF8A81DA310
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A815D3102_2_00007FF8A815D310
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81973502_2_00007FF8A8197350
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81A43B02_2_00007FF8A81A43B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A814C3802_2_00007FF8A814C380
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81D74602_2_00007FF8A81D7460
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81D54A02_2_00007FF8A81D54A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81394D02_2_00007FF8A81394D0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A817A5102_2_00007FF8A817A510
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81345702_2_00007FF8A8134570
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81545A02_2_00007FF8A81545A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81615A02_2_00007FF8A81615A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A818B5B02_2_00007FF8A818B5B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A815E5C02_2_00007FF8A815E5C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A818E6702_2_00007FF8A818E670
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81436502_2_00007FF8A8143650
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81B86B02_2_00007FF8A81B86B0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81906C02_2_00007FF8A81906C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E96C02_2_00007FF8A81E96C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81A77502_2_00007FF8A81A7750
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81A27E62_2_00007FF8A81A27E6
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81348202_2_00007FF8A8134820
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81EA8602_2_00007FF8A81EA860
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A819C8402_2_00007FF8A819C840
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E18A02_2_00007FF8A81E18A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81758802_2_00007FF8A8175880
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A813288E2_2_00007FF8A813288E
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A813A8C02_2_00007FF8A813A8C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81E88D02_2_00007FF8A81E88D0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82E89202_2_00007FF8A82E8920
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1EE22_2_00007FF8A82B1EE2
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B16182_2_00007FF8A82B1618
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1A0F2_2_00007FF8A82B1A0F
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B26172_2_00007FF8A82B2617
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A832AC802_2_00007FF8A832AC80
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B1CBC2_2_00007FF8A82B1CBC
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A82B149C2_2_00007FF8A82B149C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF8A82B1325 appears 76 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF8A832D341 appears 215 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF7B3C52910 appears 34 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF8A832D32F appears 39 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF8A8161E20 appears 33 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF8A8139340 appears 136 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF8A813A500 appears 179 times
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: String function: 00007FF7B3C52710 appears 104 times
        Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
        Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
        Source: python3.dll.0.drStatic PE information: No import functions for PE file found
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071781451.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2081698007.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071912657.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071238043.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2087894222.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepywintypes312.dll0 vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072948988.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2096900748.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32crypt.pyd0 vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072822067.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2095368103.000001D27E139000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2071366179.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000000.00000003.2072646366.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exeBinary or memory string: OriginalFilename vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2208314793.00007FF8B8C18000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2202248494.00007FF8B55F5000.00000002.00000001.01000000.0000002D.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2201760024.00007FF8B0561000.00000002.00000001.01000000.0000002F.sdmpBinary or memory string: OriginalFilenamepywintypes312.dll0 vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2201271817.00007FF8A8F1E000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2211148138.00007FF8BA25A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2207992186.00007FF8B8B43000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2207489936.00007FF8B8AFE000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2210853777.00007FF8B9F7E000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2209354696.00007FF8B8F94000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2208589667.00007FF8B8CB6000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2207638493.00007FF8B8B16000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2202047636.00007FF8B27CE000.00000002.00000001.01000000.0000002E.sdmpBinary or memory string: OriginalFilenamewin32crypt.pyd0 vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibsslH vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2199351431.00007FF8A8874000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2207793292.00007FF8B8B29000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs cPl7CoJTBx.exe
        Source: cPl7CoJTBx.exe, 00000002.00000002.2206401040.00007FF8B7DFB000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs cPl7CoJTBx.exe
        Source: classification engineClassification label: mal92.troj.spyw.evad.winEXE@8/203@2/1
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Luna-Logged-user.zipJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4268:120:WilError_03
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722Jump to behavior
        Source: cPl7CoJTBx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
        Source: cPl7CoJTBx.exe, cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
        Source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
        Source: cPl7CoJTBx.exeReversingLabs: Detection: 52%
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile read: C:\Users\user\Desktop\cPl7CoJTBx.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\cPl7CoJTBx.exe "C:\Users\user\Desktop\cPl7CoJTBx.exe"
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Users\user\Desktop\cPl7CoJTBx.exe "C:\Users\user\Desktop\cPl7CoJTBx.exe"
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Users\user\Desktop\cPl7CoJTBx.exe "C:\Users\user\Desktop\cPl7CoJTBx.exe"Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: libffi-8.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: libcrypto-3.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: libssl-3.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: sqlite3.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: pdh.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: pywintypes312.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
        Source: cPl7CoJTBx.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: cPl7CoJTBx.exeStatic file information: File size 18991698 > 1048576
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: cPl7CoJTBx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
        Source: cPl7CoJTBx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2199885678.00007FF8A8C80000.00000002.00000001.01000000.00000004.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2096141298.000001D27E139000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: cPl7CoJTBx.exe, 00000002.00000002.2198795380.00007FF8A87CA000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: cPl7CoJTBx.exe, 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208108365.00007FF8B8C14000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
        Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072337252.000001D27E137000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071238043.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2211085945.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: cPl7CoJTBx.exe, 00000002.00000002.2198795380.00007FF8A8732000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: cPl7CoJTBx.exe, 00000000.00000003.2071238043.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2211085945.00007FF8BA254000.00000002.00000001.01000000.00000005.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmp
        Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2198795380.00007FF8A87CA000.00000002.00000001.01000000.00000012.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb** source: cPl7CoJTBx.exe, 00000002.00000002.2201634321.00007FF8B0550000.00000002.00000001.01000000.0000002F.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072264292.000001D27E137000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071366179.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207729124.00007FF8B8B25000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2088018132.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208509905.00007FF8B8CB3000.00000002.00000001.01000000.0000000C.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2201634321.00007FF8B0550000.00000002.00000001.01000000.0000002F.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2210713631.00007FF8B9F71000.00000002.00000001.01000000.00000007.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072056189.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207429069.00007FF8B8AF7000.00000002.00000001.01000000.00000011.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2201969213.00007FF8B27C1000.00000002.00000001.01000000.0000002E.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208794270.00007FF8B8F8B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_uuid.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2073069077.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2202155557.00007FF8B55F3000.00000002.00000001.01000000.0000002D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071445123.000001D27E137000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb!! source: cPl7CoJTBx.exe, 00000002.00000002.2201969213.00007FF8B27C1000.00000002.00000001.01000000.0000002E.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072646366.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207578964.00007FF8B8B13000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072160748.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208794270.00007FF8B8F8B000.00000002.00000001.01000000.0000000A.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2071544536.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2209715138.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2073154685.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2208108365.00007FF8B8C14000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2072718505.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207923782.00007FF8B8B39000.00000002.00000001.01000000.0000000B.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2206337418.00007FF8B7DEF000.00000002.00000001.01000000.00000015.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: cPl7CoJTBx.exe, 00000000.00000003.2081834227.000001D27E139000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: cPl7CoJTBx.exe, 00000000.00000003.2071366179.000001D27E137000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2207729124.00007FF8B8B25000.00000002.00000001.01000000.0000000E.sdmp
        Source: Binary string: D:\a\1\b\libssl-3.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmp
        Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: cPl7CoJTBx.exe, 00000002.00000002.2206535158.00007FF8B7E0D000.00000002.00000001.01000000.00000013.sdmp
        Source: cPl7CoJTBx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: cPl7CoJTBx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: cPl7CoJTBx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: cPl7CoJTBx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: cPl7CoJTBx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
        Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
        Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
        Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
        Source: python312.dll.0.drStatic PE information: section name: PyRuntim
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC7425 push 60F5C5F1h; iretd 2_2_00007FF8A7DC742D
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC4FEA push 6FFDC5C3h; iretd 2_2_00007FF8A7DC4FF0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC4F9E push 6FFDC5CAh; ret 2_2_00007FF8A7DC4FA4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC4AEE push 6FFDC5D5h; iretd 2_2_00007FF8A7DC4AF4
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC76D3 push 6FFDC5D5h; iretd 2_2_00007FF8A7DC76D9
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC4640 push 60F5C5F1h; iretd 2_2_00007FF8A7DC4648
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC79CF push 6FFDC5C3h; iretd 2_2_00007FF8A7DC79D5
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A7DC7983 push 6FFDC5CAh; ret 2_2_00007FF8A7DC7989
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A817267D push rbx; retf 2_2_00007FF8A8172685
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A81727AE push rsp; iretd 2_2_00007FF8A81727B9
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util\_cpuid_c.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography\hazmat\bindings\_rust.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_asyncio.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_ghash_clmul.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_cffi_backend.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_ghash_portable.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32\pywintypes312.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\VCRUNTIME140.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_des.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\libcrypto-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\libffi-8.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\psutil\_psutil_windows.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_RIPEMD160.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA1.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA512.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD5.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_curve25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_curve448.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Math\_modexp.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_keccak.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_ARC4.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\python312.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD4.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_uuid.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ed25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_BLAKE2b.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_BLAKE2s.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_chacha20.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA224.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ed448.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_webp.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ec_ws.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_overlapped.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\pyexpat.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Protocol\_scrypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\libssl-3.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD2.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\python3.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_sqlite3.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\win32\win32crypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA256.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_poly1305.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA384.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\VCRUNTIME140_1.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\sqlite3.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\_multiprocessing.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util\_strxor.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C55830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF7B3C55830
        Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util\_cpuid_c.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_hashlib.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cfb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography\hazmat\bindings\_rust.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_asyncio.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_ghash_clmul.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_cffi_backend.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_aes.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ctr.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ocb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_ghash_portable.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\select.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_des.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\psutil\_psutil_windows.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_RIPEMD160.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA1.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA512.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_des3.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ecb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_socket.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD5.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\unicodedata.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_curve25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_curve448.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_decimal.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_bz2.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Math\_modexp.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_keccak.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_ARC4.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_arc2.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\python312.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD4.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_uuid.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_ctypes.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ed25519.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_BLAKE2s.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_BLAKE2b.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_queue.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ofb.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_chacha20.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA224.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cbc.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ed448.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_webp.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_overlapped.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ec_ws.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_lzma.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\pyexpat.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cast.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_ssl.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_aesni.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Protocol\_scrypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\python3.dllJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD2.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_sqlite3.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\win32\win32crypt.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_pkcs1_decode.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA256.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_wmi.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_poly1305.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA384.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_blowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_Salsa20.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\_multiprocessing.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_eksblowfish.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util\_strxor.pydJump to dropped file
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17220
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeAPI coverage: 2.8 %
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C583C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7B3C583C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C59280 FindFirstFileExW,FindClose,0_2_00007FF7B3C59280
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C71874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7B3C71874
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C59280 FindFirstFileExW,FindClose,2_2_00007FF7B3C59280
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C583C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF7B3C583C0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C71874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF7B3C71874
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8141230 GetSystemInfo,2_2_00007FF8A8141230
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\backports.tarfile-1.2.0.dist-info\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\autocommand-2.2.2.dist-info\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\importlib_metadata-8.0.0.dist-info\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\pywin32_system32\Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened: c:\users\user\appdata\local\temp\_mei59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info\Jump to behavior
        Source: cPl7CoJTBx.exe, 00000000.00000003.2073665560.000001D27E137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
        Source: cPl7CoJTBx.exe, 00000002.00000003.2169091523.0000024E25C8F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2113045180.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177949798.0000024E25C99000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166259263.0000024E25C8E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164230258.0000024E25C33000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164503580.0000024E25C8D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170029232.0000024E25C98000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2180496778.0000024E25C99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWN
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7B3C5D12C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C73480 GetProcessHeap,0_2_00007FF7B3C73480
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5D30C SetUnhandledExceptionFilter,0_2_00007FF7B3C5D30C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7B3C5D12C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7B3C5C8A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C6A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7B3C6A614
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C5D30C SetUnhandledExceptionFilter,2_2_00007FF7B3C5D30C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C5D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7B3C5D12C
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C5C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF7B3C5C8A0
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF7B3C6A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7B3C6A614
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8013028 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A8013028
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8012A70 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A8012A70
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 2_2_00007FF8A8262920 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A8262920
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Users\user\Desktop\cPl7CoJTBx.exe "C:\Users\user\Desktop\cPl7CoJTBx.exe"Jump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C79570 cpuid 0_2_00007FF7B3C79570
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\PIL VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\certifi VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography-43.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography-43.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography-43.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography-43.0.1.dist-info\license_files VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography-43.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\autocommand-2.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\autocommand-2.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\autocommand-2.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\autocommand-2.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\backports.tarfile-1.2.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\backports.tarfile-1.2.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\backports.tarfile-1.2.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\importlib_resources-6.4.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\inflect-7.3.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.collections-5.1.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.collections-5.1.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.context-5.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.context-5.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.functools-4.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.functools-4.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.text-3.12.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.text-3.12.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.text-3.12.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.text-3.12.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco.text-3.12.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\more_itertools-10.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\packaging-24.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\packaging-24.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\packaging-24.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\packaging-24.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\platformdirs-4.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\platformdirs-4.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\platformdirs-4.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\platformdirs-4.2.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\tomli-2.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\tomli-2.0.1.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\typing_extensions-4.12.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\zipp-3.19.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\zipp-3.19.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\zipp-3.19.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\zipp-3.19.2.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\typeguard-4.3.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\wheel-0.43.0.dist-info VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\_ctypes.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\_bz2.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\_lzma.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\_socket.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\select.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pyexpat.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\base_library.zip VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\_queue.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\_hashlib.pyd VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\win32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\pywin32_system32 VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59722\setuptools\_vendor VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeQueries volume information: C:\Users\user\Desktop\cPl7CoJTBx.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C5D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7B3C5D010
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeCode function: 0_2_00007FF7B3C75C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7B3C75C00

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profilesJump to behavior
        Source: C:\Users\user\Desktop\cPl7CoJTBx.exeFile opened / queried: C:\Users\user\AppData\Roaming\.minecraftJump to behavior
        Source: Yara matchFile source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        DLL Side-Loading
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        22
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        1
        Disable or Modify Tools
        LSASS Memory21
        Security Software Discovery
        Remote Desktop Protocol1
        Data from Local System
        1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
        Process Injection
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Deobfuscate/Decode Files or Information
        NTDS23
        System Information Discovery
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
        Obfuscated Files or Information
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Timestomp
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        cPl7CoJTBx.exe53%ReversingLabsWin64.Trojan.ReverseShell
        cPl7CoJTBx.exe100%AviraOSX/GM.ReverseShe.TH
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_ARC4.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_Salsa20.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_chacha20.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_pkcs1_decode.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_aes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_aesni.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_arc2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_blowfish.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cast.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cbc.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_cfb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ctr.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_des.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_des3.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ecb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ocb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Cipher\_raw_ofb.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_BLAKE2b.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_BLAKE2s.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD4.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_MD5.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_RIPEMD160.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA1.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA224.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA256.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA384.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_SHA512.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_ghash_clmul.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_ghash_portable.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_keccak.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Hash\_poly1305.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Math\_modexp.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Protocol\_scrypt.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_curve25519.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_curve448.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ec_ws.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ed25519.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\PublicKey\_ed448.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util\_cpuid_c.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\Cryptodome\Util\_strxor.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imaging.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingcms.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingmath.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_imagingtk.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\PIL\_webp.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\VCRUNTIME140.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\VCRUNTIME140_1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_asyncio.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_bz2.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_cffi_backend.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_ctypes.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_decimal.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_hashlib.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_lzma.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_multiprocessing.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_overlapped.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_queue.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_socket.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_sqlite3.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_ssl.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_uuid.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\_wmi.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\charset_normalizer\md.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\charset_normalizer\md__mypyc.cp312-win_amd64.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\cryptography\hazmat\bindings\_rust.pyd0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\_MEI59722\libcrypto-3.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://www.accv.es000%URL Reputationsafe
        http://www.firmaprofesional.com/cps00%URL Reputationsafe
        http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
        http://www.quovadisglobal.com/cps00%URL Reputationsafe
        http://ocsp.accv.es00%URL Reputationsafe
        http://www.quovadisglobal.com/cps0%URL Reputationsafe
        https://www.openssl.org/H0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        canary.discord.com
        162.159.128.233
        truefalse
          unknown
          171.39.242.20.in-addr.arpa
          unknown
          unknownfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://github.com/jaraco/keyring/commit/a85a7cbc6c909f8121660ed1f7b487f99a1c2bf7cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://img.shields.io/pypi/pyversions/backports.tarfile.svgcPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://github.com/astral-sh/ruffcPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://github.com/giampaolo/psutil/issues/875.cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2677B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134467590.0000024E2675E000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://img.shields.io/pypi/v/jaraco.collections.svgcPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagescPl7CoJTBx.exe, 00000002.00000002.2190329213.0000024E26320000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svgcPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://tidelift.com/badges/package/pypi/jaraco.contextcPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://github.com/python/importlib_metadata/issuescPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://docs.python.org/3/library/importlib.html#module-importlib.resourcescPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#cPl7CoJTBx.exe, 00000002.00000002.2187128504.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170078316.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164949745.0000024E24172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://importlib-metadata.readthedocs.io/cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://goo.gl/zeJZl.cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.apache.org/licenses/LICENSE-2.0cPl7CoJTBx.exe, 00000000.00000003.2074810274.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2074712864.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2074712864.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64cPl7CoJTBx.exe, 00000002.00000003.2108014722.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2109234859.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2111156754.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2105758025.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2105080556.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2114553730.0000024E26144000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2116431231.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2106201567.0000024E26144000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://github.com/jaraco/inflectcPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://github.com/pypa/packagingcPl7CoJTBx.exe, 00000002.00000002.2192225821.0000024E26840000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              https://pypi.org/project/backports.tarfilecPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://readthedocs.org/projects/importlib-metadata/badge/?version=latestcPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://refspecs.linuxfoundation.org/elf/gabi4cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://crl.dhimyotis.com/certignarootca.crlLcPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://img.shields.io/pypi/pyversions/importlib_resources.svgcPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://readthedocs.org/projects/backportstarfile/badge/?version=latestcPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963cPl7CoJTBx.exe, 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://blog.jaraco.com/skeletoncPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://tools.ietf.org/html/rfc3610cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://github.com/platformdirs/platformdirscPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://crl.dhimyotis.com/certignarootca.crlcPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://curl.haxx.se/rfc/cookie_spec.htmlcPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E266ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://fsf.org/cPl7CoJTBx.exe, 00000000.00000003.2088160329.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://img.shields.io/pypi/pyversions/inflect.svgcPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;cPl7CoJTBx.exe, 00000002.00000003.2103708946.0000024E26421000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2103770258.0000024E261AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamecPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25A70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxycPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175137763.0000024E26796000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164529498.0000024E2678C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166065807.0000024E26794000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176788173.0000024E2679A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://img.shields.io/pypi/pyversions/jaraco.collections.svgcPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/jaraco/jaraco.context/actions?query=workflow%3A%22tests%22cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://importlib-resources.readthedocs.io/en/latest/?badge=latestcPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://pypi.org/project/build/).cPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192711752.0000024E26C90000.00000004.00001000.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2192466256.0000024E26A60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://wwww.certigna.fr/autorites/0mcPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readercPl7CoJTBx.exe, 00000002.00000002.2187128504.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170078316.0000024E24184000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164949745.0000024E24172000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://github.com/python/cpython/issues/86361.cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2117244378.0000024E260DD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171422855.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2108014722.0000024E26109000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173516626.0000024E26110000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2107078475.0000024E2649E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172398238.0000024E260DF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2106038051.0000024E2649E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172294285.0000024E260A8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2111156754.0000024E260FF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2114553730.0000024E260FF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2106201567.0000024E2606E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2109721866.0000024E260FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://tidelift.com/subscription/pkg/pypi-inflect?utm_source=pypi-inflect&utm_medium=readmecPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://httpbin.org/cPl7CoJTBx.exe, 00000002.00000003.2173039046.0000024E25BD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.apache.org/licenses/cPl7CoJTBx.exe, 00000000.00000003.2074712864.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulecPl7CoJTBx.exe, 00000002.00000002.2188492554.0000024E25DF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachescPl7CoJTBx.exe, 00000002.00000002.2188492554.0000024E25DF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://img.shields.io/pypi/v/inflect.svgcPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://img.shields.io/badge/skeleton-2024-informationalcPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-thecPl7CoJTBx.exe, 00000002.00000003.2170167975.0000024E26205000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182342703.0000024E26206000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169644519.0000024E2658D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167568891.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191030744.0000024E2658F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://httpbin.org/image/pngcPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176044922.0000024E2676D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172468097.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172468097.0000024E2675E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://github.com/pypa/setuptools/issues/417#issuecomment-392298401cPl7CoJTBx.exe, 00000002.00000002.2190238933.0000024E26220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://crl.securetrust.com/STCA.crlcPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/Lucretiel/autocommand/issuescPl7CoJTBx.exe, 00000000.00000003.2088225485.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://tidelift.com/subscription/pkg/pypi-PROJECT?utm_source=pypi-PROJECT&utm_medium=referral&utm_ccPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091341436.000001D27E147000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://www.cert.fnmt.es/dpcs/cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169189135.0000024E27174000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191550126.0000024E266D7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172166381.0000024E2718E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171134330.0000024E2717D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://google.com/mailcPl7CoJTBx.exe, 00000002.00000003.2119543195.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175137763.0000024E26796000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164125438.0000024E2676B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165363492.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164529498.0000024E2678C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166065807.0000024E26794000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169644519.0000024E2658D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164972527.0000024E26535000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167568891.0000024E2658B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191030744.0000024E2658F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://img.shields.io/pypi/v/importlib_metadata.svgcPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://github.com/jaraco/jaraco.functools/issues/5cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.accv.es00cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.rfc-editor.org/info/rfc7253cPl7CoJTBx.exe, 00000002.00000003.2174783626.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174261424.0000024E2723F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E27242000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172879873.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175046470.0000024E27244000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133842436.0000024E27252000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163607321.0000024E2726A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193957088.0000024E2726C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2183294139.0000024E2726B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/jaraco/backports.tarfile/actions/workflows/main.yml/badge.svgcPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13C000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000000.00000003.2088793011.000001D27E13E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://readthedocs.org/projects/inflect/badge/?version=latestcPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.cPl7CoJTBx.exe, 00000002.00000003.2175433578.0000024E26497000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165927322.0000024E2644D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167506079.0000024E26496000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2190645673.0000024E26498000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://mahler:8092/site-updates.pycPl7CoJTBx.exe, 00000002.00000003.2116431231.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165068949.0000024E261A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://tools.ietf.org/html/rfc7231#section-4.3.6)cPl7CoJTBx.exe, 00000002.00000003.2172816998.0000024E2602D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2116587350.0000024E26563000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165473059.0000024E26027000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.firmaprofesional.com/cps0cPl7CoJTBx.exe, 00000002.00000003.2168804083.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171422855.0000024E260A6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2189425956.0000024E260EF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172398238.0000024E260DF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172294285.0000024E260A8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169189135.0000024E27174000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167259431.0000024E260A4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177875895.0000024E260EF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169155805.0000024E2716E000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171134330.0000024E2717D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2193452477.0000024E27189000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_speccPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/urllib3/urllib3/issues/2920cPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://crl.securetrust.com/SGCA.crl0cPl7CoJTBx.exe, 00000002.00000002.2191602073.0000024E266E7000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175568813.0000024E266E6000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163965120.0000024E266DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datacPl7CoJTBx.exe, 00000002.00000003.2164068678.0000024E24155000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176497877.0000024E24157000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2186931768.0000024E2415F000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178096243.0000024E24159000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2179235201.0000024E2415F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://crl.securetrust.com/SGCA.crl1cPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://img.shields.io/pypi/v/importlib_resources.svgcPl7CoJTBx.exe, 00000000.00000003.2090489076.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22cPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://pypi.org/project/jaraco.contextcPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.quovadisglobal.com/cps0cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2163731111.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2191660424.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2177221576.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174517417.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2178670048.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175849417.0000024E26752000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/jaraco/jaraco.collections/actions/workflows/main.yml/badge.svgcPl7CoJTBx.exe, 00000000.00000003.2091718252.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.ymlcPl7CoJTBx.exe, 00000002.00000002.2192599915.0000024E26B90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://docs.python.org/library/itertools.html#recipescPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/jaraco/inflect/actions/workflows/main.yml/badge.svgcPl7CoJTBx.exe, 00000000.00000003.2091255848.000001D27E139000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://readthedocs.org/projects/jaracocontext/badge/?version=latestcPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbcacPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/jaraco/jaraco.contextcPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/pypa/setuptools/issues/1024.cPl7CoJTBx.exe, 00000002.00000002.2192345659.0000024E26960000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/cPl7CoJTBx.exe, 00000002.00000003.2165257059.0000024E25C80000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2172232274.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164230258.0000024E25C33000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168884335.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167925696.0000024E26099000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2189342885.0000024E2609A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165681061.0000024E26082000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165640183.0000024E25C82000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173338612.0000024E2609A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2171040296.0000024E25C85000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165099329.0000024E25C4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://cdn.discordapp.com/icons/958782767255158876/a_0949440b832bda90a3b95dc43feb9fb7.gif?size=4096cPl7CoJTBx.exe, 00000002.00000002.2194880444.0000024E27B54000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://ocsp.accv.es0cPl7CoJTBx.exe, 00000002.00000003.2166887589.0000024E2714A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170679498.0000024E27168000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164305535.0000024E27149000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169553533.0000024E27166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.python.org/cPl7CoJTBx.exe, 00000002.00000003.2116431231.0000024E26143000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165068949.0000024E261A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://tidelift.com/subscription/pkg/pypi-importlib-metadata?utm_source=pypi-importlib-metadata&utmcPl7CoJTBx.exe, 00000000.00000003.2089409921.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://docs.python.org/3/howto/mro.html.cPl7CoJTBx.exe, 00000002.00000002.2187287300.0000024E25AEC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://twitter.com/cPl7CoJTBx.exe, 00000002.00000003.2166756203.0000024E267CF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165136806.0000024E25BB8000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169308283.0000024E267D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119493638.0000024E267BD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2678B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164616178.0000024E267C4000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134241720.0000024E267BD000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26789000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167351364.0000024E25BCF000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2173039046.0000024E25BD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://stackoverflow.com/questions/4457745#4457745.cPl7CoJTBx.exe, 00000002.00000003.2119188597.0000024E2677B000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2133866349.0000024E26752000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2134467590.0000024E2675E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://requests.readthedocs.ioxecPl7CoJTBx.exe, 00000002.00000002.2193097064.0000024E26FC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://www.quovadisglobal.com/cpscPl7CoJTBx.exe, 00000002.00000003.2168746873.0000024E27137000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://google.com/mail/cPl7CoJTBx.exe, 00000002.00000003.2176238336.0000024E26064000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://google.com/mail/cPl7CoJTBx.exe, 00000002.00000003.2170167975.0000024E26205000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2182342703.0000024E26206000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2165835830.0000024E261D1000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164465618.0000024E261D0000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2168191275.0000024E26202000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://path.readthedocs.io/en/latest/api.htmlcPl7CoJTBx.exe, 00000000.00000003.2092218994.000001D27E13C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://tools.ietf.org/html/rfc5297cPl7CoJTBx.exe, 00000002.00000003.2171474340.0000024E26139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2164819979.0000024E26081000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169465944.0000024E26135000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2174902533.0000024E2720D000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2170209555.0000024E2720A000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2176970490.0000024E27215000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2175775163.0000024E26140000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2167814516.0000024E26134000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000003.2169985190.0000024E26138000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.openssl.org/HcPl7CoJTBx.exe, 00000000.00000003.2081154558.000001D27E139000.00000004.00000020.00020000.00000000.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmp, cPl7CoJTBx.exe, 00000002.00000002.2199351431.00007FF8A8874000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  162.159.128.233
                                                                                                                                                                                                  canary.discord.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1533849
                                                                                                                                                                                                  Start date and time:2024-10-15 09:31:58 +02:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 7m 35s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:cPl7CoJTBx.exe
                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                  Original Sample Name:32554d2f5dcd9927b21b43dda85359c2.exe
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal92.troj.spyw.evad.winEXE@8/203@2/1
                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 99%
                                                                                                                                                                                                  • Number of executed functions: 74
                                                                                                                                                                                                  • Number of non-executed functions: 234
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                  • VT rate limit hit for: cPl7CoJTBx.exe
                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  162.159.128.233file.exeGet hashmaliciousLummaC, Glupteba, PureLog Stealer, RisePro Stealer, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                                                  • discord.com/phpMyAdmin/
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  canary.discord.come45AiBoV6X.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                  • 162.159.137.232
                                                                                                                                                                                                  Built (1).exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                  • 162.159.128.233
                                                                                                                                                                                                  GalacticShooter (3).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.136.232
                                                                                                                                                                                                  GalacticShooter (3).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.128.233
                                                                                                                                                                                                  322pVOVprx.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                  • 162.159.128.233
                                                                                                                                                                                                  S3zoj9Uts0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.138.232
                                                                                                                                                                                                  uBZeAVcb6r.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.137.232
                                                                                                                                                                                                  12057ad2.exeGet hashmaliciousNitroRansomwareBrowse
                                                                                                                                                                                                  • 162.159.138.232
                                                                                                                                                                                                  build (2).exeGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                                  • 162.159.136.232
                                                                                                                                                                                                  Evo_Spoofer_V2.exeGet hashmaliciousHog GrabberBrowse
                                                                                                                                                                                                  • 162.159.135.232
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  CLOUDFLARENETUSR6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                  • 104.26.3.16
                                                                                                                                                                                                  Salary Increase Letter_Oct 2024.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                  Request for Quotation MK FMHS.RFQ.10.24.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  Swift Payment 20241014839374.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  Request for Quotation MK FMHS.RFQ.10.24.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  Request for Quotation MK FMHS.RFQ.10.24_PDF.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                  • 188.114.97.3
                                                                                                                                                                                                  Halkbank,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                  • 104.26.12.205
                                                                                                                                                                                                  SMX-ACH0036173.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  Purchase Order.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                  • 172.66.0.235
                                                                                                                                                                                                  PAYMENT APPLICATION.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Zip archive data (empty)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):22
                                                                                                                                                                                                  Entropy (8bit):1.0476747992754052
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:pjt/l:Nt
                                                                                                                                                                                                  MD5:76CDB2BAD9582D23C1F6F4D868218D6C
                                                                                                                                                                                                  SHA1:B04F3EE8F5E43FA3B162981B50BB72FE1ACABB33
                                                                                                                                                                                                  SHA-256:8739C76E681F900923B900C9DF0EF75CF421D39CABB54650C4B9AD19B6A76D85
                                                                                                                                                                                                  SHA-512:5E2F959F36B66DF0580A94F384C5FC1CEEEC4B2A3925F062D7B68F21758B86581AC2ADCFDDE73A171A28496E758EF1B23CA4951C05455CDAE9357CC3B5A5825F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                  Preview:PK....................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11264
                                                                                                                                                                                                  Entropy (8bit):4.64091077287031
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:dGklddyTHThob0q/tJRrlDONYSOcqgYCWt:EgcdZq/JJDFgRWt
                                                                                                                                                                                                  MD5:F3A0DEF1BA9F7CF5DA771F5E7C29CA3F
                                                                                                                                                                                                  SHA1:21CA5BCB23A55A7FE41AF810C1B0E5DCAEB25C16
                                                                                                                                                                                                  SHA-256:362C42BD62E5751E9B647BD575D483CC510DC862AB6098E6893EDCF3F44A567E
                                                                                                                                                                                                  SHA-512:659DC896767501A8B7690CE944AA7A6D60A5F0596C32E2E2B0E8D4BF85434C25337BB6835A386CEAAEE245B9A5E9A06415196B9BDC115668373388D693DC747E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d....B.f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                  Entropy (8bit):5.019697132100443
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDhhAlcqgcLg:F/k1ACln4lDkgcLg
                                                                                                                                                                                                  MD5:2CE3043D6FBD62BCBE6948A1E6A789F0
                                                                                                                                                                                                  SHA1:7A5E9BC5A96BD2EC677927FB014073E7CDB70F3B
                                                                                                                                                                                                  SHA-256:C5A4AC8202A0211163938B6306E3A678CC461ED8E283F4C4601748D2E50783A3
                                                                                                                                                                                                  SHA-512:8FCA5216D65C66640541B31E21A7EB18F510C5C0D3420BFF5581337875A6F68DD808F35D61A759A26AAD9AE4F50AA1580E8D90E016D9ACDC5AA2D04CFAAD4377
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d....B.f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13312
                                                                                                                                                                                                  Entropy (8bit):5.038085765012569
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDA6a9lkOcqgRGd:p/kpMIodrXbsiDC95gRGd
                                                                                                                                                                                                  MD5:0BE007DD183DAF0F4B65E73CF19EA139
                                                                                                                                                                                                  SHA1:272275DA46E02B3C0F856E14F4FB27A0F4B0494E
                                                                                                                                                                                                  SHA-256:F6308DACB781C99D3B962451FC681973808792936690AF6AA7FA5B6DF40F4EAF
                                                                                                                                                                                                  SHA-512:F4F06C03239E262C5500E5E64AB4F8B71BF90EDE3B8157B572BF36F303DAE2D81DB2B063DF30E8D5E555A51B07A42264E19B68D25006BC31B4EA27F3FBE1E023
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d....B.f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                  Entropy (8bit):5.09241379083317
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rDVsiXeqVb0lIb0Pj5Jdfpm68WZDFnU282tacqgYLg:rD7ali0Pj5JxCaDpUlgYLg
                                                                                                                                                                                                  MD5:1831D77E3247E859A1BD4311637D5D17
                                                                                                                                                                                                  SHA1:730355120C6079AC3B38DD5E7FD0CF656CF604C2
                                                                                                                                                                                                  SHA-256:B04AB30C7AD39D852854AA0CCD9508D213EAA1B1D070B27D3679C1CBB53FAFC6
                                                                                                                                                                                                  SHA-512:5B208AC5C00CAF8C49FA82264308CC1379F1F83391CF6EDDEB1A35BCE6E7459F28CE6ABD5E32229A4CF1D096E05C59C96BE405F061E6883290BD27CC65D2E81E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d....B.f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):36352
                                                                                                                                                                                                  Entropy (8bit):6.5414219614027544
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:m/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxmP:RlcR7JriEbwDaS4j990th9VgBV
                                                                                                                                                                                                  MD5:E306365BDC8D15B2F477E5AF252D0B59
                                                                                                                                                                                                  SHA1:E6461FD5079050D129CD47CD4F6AFA7B632C4314
                                                                                                                                                                                                  SHA-256:2DCAC73EA3240A008D115BAC0EA4D7C65C8162676AB30BCAF7527C22B98B4929
                                                                                                                                                                                                  SHA-512:1B63A9ADCF6A37F601B8E1BD6206EC369A618C81F1C3477301053219DB1DDECC27B5AEB9E7AD7490C7E987BA196884D66E85BB5B7F4DAD43BFFF891310E11945
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d....B.f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15360
                                                                                                                                                                                                  Entropy (8bit):5.367966872597574
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:QJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bDMJXx03cqg5YUMLgs:Sk1kTMZEjCWNaA2D4x0g5YUMLg
                                                                                                                                                                                                  MD5:973F11DE023C9337F35F9BB55C6154A6
                                                                                                                                                                                                  SHA1:C02FF64D9FC5B8B8590488BBE9658593FC90CA47
                                                                                                                                                                                                  SHA-256:483758336267F8842F5432BB83300EA0FCB49C4E0B29962CBD7F27B1C3DFC56A
                                                                                                                                                                                                  SHA-512:8658ADE868C9D942660361A60C5B4068238B418857BBBD4B1712DE5A146300F435960A75C411E1737E590020644309C92A2DCFDA69A2D6162A4135244A282871
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d....B.f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                  Entropy (8bit):5.411163759850271
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:a3d9FkHaz0EJvrj+CYuz7ucc9dG7otDrM2KcqgOiewZjW:ekHEJzj+X6769lD1agO/w
                                                                                                                                                                                                  MD5:31F8353B80EA438AA705A7986DF24ED3
                                                                                                                                                                                                  SHA1:3BBA2691BA37884AC5DD6397456EC1D46E2D25C0
                                                                                                                                                                                                  SHA-256:89A51C145166DD24CF83D358ADE292B23F20B94BE783D5FE33A9DA2D7F2C14EB
                                                                                                                                                                                                  SHA-512:8CC35583EF842164A29F23E9A643898C622003654E551DADBBB6DD309017ABD886D2BDC491472B21ED8816B0619A521B70934FD8CD2614BAABC2DADEED237FA6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20992
                                                                                                                                                                                                  Entropy (8bit):6.041327291179631
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:CUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8zDBcxgprAM:0NbRzWXwDqgLa1wBfP
                                                                                                                                                                                                  MD5:F86637FA9E2246C36B6FFB90CA83E66C
                                                                                                                                                                                                  SHA1:BA04C29B14B39295CE0C9CE1F1B8444DC7EDF275
                                                                                                                                                                                                  SHA-256:933330BD2D55DE985B45BDD12B99291B4507C830CD6CC9E917CEDD1E49E878EC
                                                                                                                                                                                                  SHA-512:128B6322338C7B262B2BA6155FADC798E6F59011810B7A4501BBBECE19EA20CB857BFD180B0AB727347ACEE651949A45FB4183445293853698B4F42E999C47DA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):24576
                                                                                                                                                                                                  Entropy (8bit):6.530672619544914
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:pEDwUBi9SPu71omZXmrfXA+UA10ol31tuX8YdAgYj:CsUBXmoEXmrXA+NNxWMYfo
                                                                                                                                                                                                  MD5:AC98B10064264B49DE13F66E60CD47B5
                                                                                                                                                                                                  SHA1:C14CA2E042F6FA11135CE824F14A14E3625D1A97
                                                                                                                                                                                                  SHA-256:8621AC7A3E09367BB0C529FDD3D178F20EDFA193FE0D19A02DE424A6BBA45229
                                                                                                                                                                                                  SHA-512:A30EA39A36FC58B888E10F2C4C8B075787B03019C0408F0083D2A6A30707380841E6A6A726ADF5F24013AE5B481D3998541EB3C29F9744DB95D4BD53287835D2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d....B.f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                  Entropy (8bit):4.7088945967294356
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:EF/1n7Guqaj0ktfEJwX1fYwCOD03lncqg0Gd6l:+GXkJEm1feODaDg0Gd6
                                                                                                                                                                                                  MD5:8D17946E6B1936061203AFE20CDDB5B0
                                                                                                                                                                                                  SHA1:589DAC4D2864FDC0219B0DE3973B2EE0023CD5EA
                                                                                                                                                                                                  SHA-256:BB9898057572F17131BB63D513C19901E29D2E29215F7A93D6D84FA537475F0B
                                                                                                                                                                                                  SHA-512:3354942781E4D36B84D83AB6959707D29F6E25D3614B15A228D63D084F6F2A280BFC9153F24EA0FEF489FA7043E21EB67E4B6D3AD7D073FDE37F6206462F5931
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12800
                                                                                                                                                                                                  Entropy (8bit):5.159801367034206
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:kZlRgfeqfz0RP767fB4A84D+VD6eDcqgzbkLgmf:jwRj67p84Dm6eVgzbkLgmf
                                                                                                                                                                                                  MD5:606E85B094AE6752E1099A176AA20F09
                                                                                                                                                                                                  SHA1:35E9355CE75B57111D3793502636D5FCD78D34A4
                                                                                                                                                                                                  SHA-256:917FA3438B61CC207D73BD72CDA6C42CD08656A2187FD9CA2860C67C12677238
                                                                                                                                                                                                  SHA-512:19DE7B6C567E997825F2F08773C45A3562BC3980248DE31738395CAFA0306707A82F912A8B9B1DBA440162443E1554E87EF5586776189B763576D9A7ACA9E587
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d....B.f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14848
                                                                                                                                                                                                  Entropy (8bit):5.270331451319695
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:vrtJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDsVMcqgnF6+6Lg:vrdU1ID3AdXd49urQPDbgnUjLg
                                                                                                                                                                                                  MD5:F3CFD044825E9C08CE37A8034E2ED786
                                                                                                                                                                                                  SHA1:51637C5678AEDF528ADEF8036C53513495FCBB44
                                                                                                                                                                                                  SHA-256:BCBE37F565B91A127E40634DB8E7E1B8B1CE3E1344F3FA082496B93D75435B80
                                                                                                                                                                                                  SHA-512:FD9F8AE46A438138C31408EBF9129DD507A8FD6DC24F24EAE2B2DD8BD90E8B78AFB0AEF82A314CA5566D4D1BB7D166642DD2E7D7EA8E484C0261F623B2C1C15B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d....B.f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):56832
                                                                                                                                                                                                  Entropy (8bit):4.231023773248046
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:EqcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZw21agVF:vEiqHHx4vZTV
                                                                                                                                                                                                  MD5:FE88CD3248814691F951330F780E351C
                                                                                                                                                                                                  SHA1:4DF59A4BC3A3F72BCAADEC80C3326BEBB7D7213E
                                                                                                                                                                                                  SHA-256:BB692D568653FBB9414A050665A94ABB42905AC4343A30ECDC2953C4F840631F
                                                                                                                                                                                                  SHA-512:2E90F8DF00609DDAA14A3174DC844EF8E2D26F49E8A2C086251B0643916C84CC6605CE67C6C5A98753C8095BCC63453F64C7A0AA956547A62B7F82C7487502A6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d....B.f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):57344
                                                                                                                                                                                                  Entropy (8bit):4.2524132143312645
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:Z4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZWsURygUX:2EO6CHnX0vZn7
                                                                                                                                                                                                  MD5:17DEF19C3094153CC6CF76B7DAA71553
                                                                                                                                                                                                  SHA1:62E1D370F232C9421C9DEDB28DE2078B43D08651
                                                                                                                                                                                                  SHA-256:C20CD1A2A9082551F0F37B87AEDE89BFFDBD02B38BF03D0E73AEBAC3733DCC4D
                                                                                                                                                                                                  SHA-512:E2FBCF2729AB3972B65F35813BCE4E434160C7F798FB2C98088551D055C05ED1D49A8F3BD9D1C522B0D28CD120EB6A4BC9FACFC44674340ADB3FE45AA1FAC292
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d....B.f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                  Entropy (8bit):4.691147079095514
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Bddz2KTnThIz0qfteRY4zp+DUPLui8p1cqgHCWt:t2E9RqfCXp+DUjuRpLgiWt
                                                                                                                                                                                                  MD5:4DB0AC98329AE64CEC9C28570AF52968
                                                                                                                                                                                                  SHA1:8F7D327C1049C27B0DF6BC6C2017CC302BA99A10
                                                                                                                                                                                                  SHA-256:5A43E3809403668ED6C6F17A71828EB8CD0DCB64AFC09B815A4B9F05C3661714
                                                                                                                                                                                                  SHA-512:515E0B972A644620C27B3C074AEE62B8BA5AA679B0E1C936F616C5537A83C7CA762B7A6C7ACC3279AB235D1D344DB9423CDC1ABF7C72775D4BBFB2CB24CBF6B9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d....B.f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):22016
                                                                                                                                                                                                  Entropy (8bit):6.121802927133552
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:0UX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8mJCkgJrAm:KNbRw8EbxwKBwbD+gLa1ch
                                                                                                                                                                                                  MD5:257E449799177D7F43EB1B8ED6180C1C
                                                                                                                                                                                                  SHA1:E023424CCBDCE4EF3CC5D0A723FE2D2E02363CAB
                                                                                                                                                                                                  SHA-256:8425C2E412045DA204419B41D80D6538636F13FD187F7F8A259F29F5380A2536
                                                                                                                                                                                                  SHA-512:944070BD07EDB03BC8EC599D26D3B182F27A71DA2DB1C79CA01914F5637AE1BB9C47E0F2D56C8FC1433E325C1BAF903E330BE123C0CB36E6F355FF5DB649D9FA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17920
                                                                                                                                                                                                  Entropy (8bit):5.293998683514664
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:XPHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgD93iNgnVbwhA:iUOhBcDRogeXOfoTezcio3pUJgD93i+
                                                                                                                                                                                                  MD5:ED75912A048CA3C2E0FE8E7307559347
                                                                                                                                                                                                  SHA1:BB0998846468A91A5FB6D9725439C2F62E02CC21
                                                                                                                                                                                                  SHA-256:EB1085A28631FE3C8B3350B19DDDC5C2EAF9B2CBF1C578FDFBF6B72FDF0B909C
                                                                                                                                                                                                  SHA-512:C04F62F57E0395EC731180F6CE9568A35C00BE51AE172F2F6EEE4D9D6726F5BDC41A55E8043D596E9724CCEE00F861F349E3F787FC3C1B5ADB47F8C194A23FB1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11776
                                                                                                                                                                                                  Entropy (8bit):4.86291799390376
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:ra+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDCLk+VOmWbucX6gRCk:dF/1n7Guqaj0ktfEON+bMDClJcqg0Gd
                                                                                                                                                                                                  MD5:DAE7F4DD6792FB84C91BD45D44ED6C96
                                                                                                                                                                                                  SHA1:A88EB81D4D72ADC4C7F7402338F9D5760957EFC3
                                                                                                                                                                                                  SHA-256:01EB2117F0223F0447CD16B5EC79BAF3430871DA8EF461404BA13592D2E8A89C
                                                                                                                                                                                                  SHA-512:66E98AE82073ABB24E9053203F41CEBB4AC30A461FE2A62BAA1190970E1BE7567F495914E017EC94B6B911BAB721E63A7FF2D1D85E29D5824AB3D9BC9FB9FCE4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                  Entropy (8bit):5.227344334667063
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:7aF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDi4clG6VcqgOvgdd:7wGXkFE8Zo+AojO9jZeD85rgOvgz
                                                                                                                                                                                                  MD5:607DD619A4BBB03D587D5D4C6A145B25
                                                                                                                                                                                                  SHA1:CC3024641B61EB3F8DB9BFBC3CEA72EAA2F58FE3
                                                                                                                                                                                                  SHA-256:944598CCCB552A1E00DBD3915F11BAB5E38E8B1AE2ADC05BCDEAED42F28723FC
                                                                                                                                                                                                  SHA-512:C3C2B22377747CD9A8F19218A048EA55523AE384EAD43492662D1DDB54281E0AF8E2C34B815CD4AFA96A65CF407DE89745B1E74A5830FEA19F3B9500A0086C0D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                  Entropy (8bit):5.1766092054656285
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:yF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreDLmf1AoxkVcqgOvgXQ:IGXkFE/UW575tA2eDy1Ao2rgOvgX
                                                                                                                                                                                                  MD5:1DEE6707A941E02202A47C58408ED538
                                                                                                                                                                                                  SHA1:511387A5A611119BA81377931DA5A8DA5C429B78
                                                                                                                                                                                                  SHA-256:4E76A0BE3E295571172CF1D06DBCC48F715357BB496D8567D9376667326FA5EF
                                                                                                                                                                                                  SHA-512:F29063D04151C9DF75CA2C138FBA5F9E4DA551F0FDFA7A8A83390DF0DCDE064038BA87EEC4C852A87D80CEF0DC38306AED1121D06A6B337E4CC722E4057C432A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                  Entropy (8bit):5.0474332549987055
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:HalCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHDgCIg5kP:gCvHmp3OpnEhmLg9yH8puzoFaPERIQg1
                                                                                                                                                                                                  MD5:B75BE9023BA98415A8ED687A4115B0C9
                                                                                                                                                                                                  SHA1:860ADADC887580255B0C9580392AF7CA8155D7A6
                                                                                                                                                                                                  SHA-256:3E04C68EBF4834B8F9CCD1AFD29302E2D76B03874D8611BBD6E8750CD18AA317
                                                                                                                                                                                                  SHA-512:7B566F523635EA0D7082D564A4E13EEFC254D1A6DC27593FB79DF2E76C95BC24E3CF4637C19505BD709BF44D5110666C1373C9936F5A84ED51D86093F2F2188A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                  Entropy (8bit):5.099563420082932
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:hsiXeqVb0lwbH4P01sAD7I/9hAkwDmzBEbcqgqLg:/alqH4M1sAD7KvpwDVtgqLg
                                                                                                                                                                                                  MD5:B0A744729C904B9955D580A919AF5F28
                                                                                                                                                                                                  SHA1:04B9346C7935945EF796BE8A46304F43162C6C02
                                                                                                                                                                                                  SHA-256:D2341DA9A7EE7D88CDD61FB008A2F5D66D386129DCA52B60745B9A6FC996A428
                                                                                                                                                                                                  SHA-512:F1D42900B7108AD2A82DC13BB9605972873EAE000C76BFDFAAA338A634DB114E4893642CBB532D9DA1C5FA762833ACCA3F6F287E4D379515452600A4A3591679
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15360
                                                                                                                                                                                                  Entropy (8bit):5.45178953834791
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:XfwogDHER1wuiDSyoGTgDcOviNgEPrLg:vgDHELwuiDScTgDBi+EP
                                                                                                                                                                                                  MD5:0D56F87EED6685569C363CD7B482FF0E
                                                                                                                                                                                                  SHA1:10EC6EA5D10CB98312B463E681C71A69CB529B11
                                                                                                                                                                                                  SHA-256:88E5A5508C7F672D130C2BAD89A892670967A8DF9B07DC479C37E00D3A23F8FF
                                                                                                                                                                                                  SHA-512:CA8C6B60377706D4BBF6FFD1AEAB7BCE36350CC92E9E1EEF0F7C1096A435745CB96E2518CC99DD03859CA2377B434A6D443054C30A7E563E0B6DAE8E7470CBAD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                  Entropy (8bit):5.10501678535697
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:lF/1n7Guqaj0kt7/Ev9kt0Qwac6QzD+iD0QocqgI4G0S:RGXkd/EvGt9wacNDJAgI4v
                                                                                                                                                                                                  MD5:3CF2B33DB41381691EF10E43AC6D9C74
                                                                                                                                                                                                  SHA1:F6EFDF5534BA86A8EF47B6499D85F618CEB93824
                                                                                                                                                                                                  SHA-256:C0FC3EB011753C30C79A6AA6982BF764174449E12BFEEACF475E42249EFAA218
                                                                                                                                                                                                  SHA-512:C47B5BF98798770029A49ABC1249916C5CB76119C0EF31E770D82813D084A57292B087133EE1CF025DF9A977B647A48EDDFAE2246E045CB2ACBCC71ACD57134A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17920
                                                                                                                                                                                                  Entropy (8bit):5.67112951018799
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:DPHoDUntQj0sKhDOJ+0QPSfu6rofDciZzgE+kbwb:mUOYsKNO466DcoUE+
                                                                                                                                                                                                  MD5:2EFA942A436CA17562FB49BB66ACDCC4
                                                                                                                                                                                                  SHA1:50B2841914E9A1237AC29C7A681F0951C03D59A4
                                                                                                                                                                                                  SHA-256:4810A6392848B3FF20D67A531A26DAAF2E1F2FE37CF61C0245D24CB0FA00177D
                                                                                                                                                                                                  SHA-512:BAD96C34D318B975330F720B422C758DDC91AE6AB34B873F9A68F060F52552939654AC7A78D49EA787D7F182E293C604F772BEA9E027D0159A43C9F06957D392
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):21504
                                                                                                                                                                                                  Entropy (8bit):5.878788018845523
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:VJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1O2gkxEv:VcIRnHX1P/YtswvaD1Qk
                                                                                                                                                                                                  MD5:5CB71342E09FAA10F9C4B55E56746DEB
                                                                                                                                                                                                  SHA1:E1F5F0225CE90F3FAC8A3BC7898A18F145A15317
                                                                                                                                                                                                  SHA-256:30EB7E9CB9ECC84A424864E20B01EBA47ECB7E8597A83244C35798A1AB75F2E3
                                                                                                                                                                                                  SHA-512:5E5A154FB41E969021974889B1D5B5D657464D9B3C94AABA6F3DF74424934DA9D02786B242A6781257BF148198CE352B1851E46612BBD4C112B6677DB874BD08
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):21504
                                                                                                                                                                                                  Entropy (8bit):5.881719483503825
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:mJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD1IgkxEv:mcIRnHXfP/YtswvaD1tk
                                                                                                                                                                                                  MD5:15E2C2434668D1648D9147156B0A44C6
                                                                                                                                                                                                  SHA1:BEA635ADFD889381CC324D2612606E409518261D
                                                                                                                                                                                                  SHA-256:EBEE833D40ED09ABCCFF1F415B4A4CB1EC6F8D84431067980B09A36450EDB9F8
                                                                                                                                                                                                  SHA-512:197818202B07F97DC370F456A1F59A5210C8AF7E8221D6E0BBF8A96E8190668DD29D353BFFB0F833FC622B8F797558708446CDDE7A062ECD8C66D67B87262445
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):26624
                                                                                                                                                                                                  Entropy (8bit):5.837967098997982
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:C839Cc4itui0gel9soFdkO66MlPGXmXcyYDTHks:Zs4u/FZ6nPxMLDzk
                                                                                                                                                                                                  MD5:BEF2C0DD6DFB0C99F49681520FAC9C29
                                                                                                                                                                                                  SHA1:A97FD9EBA05C3D5B14839A1BEFC34C72D407FD2D
                                                                                                                                                                                                  SHA-256:DD8B11D83208286EC46A4698EE57AA354BFA2B6EEBDD97245D49007304439884
                                                                                                                                                                                                  SHA-512:D5C1CE51A6AA8455987ED5FC7B6511B373569D71EB14662C1E452D5279D44FAB3AECE9CA763B41C34CA350F4C4E18F8378EA513091B348BD745490233C60338B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):26624
                                                                                                                                                                                                  Entropy (8bit):5.895432566171149
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:4cX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTxvk:338u/FZ6nPxM3D9k
                                                                                                                                                                                                  MD5:D6D6E9C22ED2A06562D4D6D4A43F7FE7
                                                                                                                                                                                                  SHA1:773F848975F6ABA43618D65EC518FA9B62CD4DC1
                                                                                                                                                                                                  SHA-256:CF97616BF0CB1EEEC2906FE47CF219332EE697C43A2F2E4D0E67DA40360C1ADE
                                                                                                                                                                                                  SHA-512:B4C1F45A74B966FF1E047B0B0E429204CDA6E033B0923BCAF78959AE2974D71F6C6B25E598A4770C30EAE46738C90C3C455759EF63CE1867DC0229A167DD7256
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12800
                                                                                                                                                                                                  Entropy (8bit):4.967920497161766
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:dUWt/1nCuqaL0kt7TsEx2fiTgDFqGF0T7cqgkLgJ:c/k1Ts64DDVyBgkLg
                                                                                                                                                                                                  MD5:26798493D96B2B2CB9601C0708595B84
                                                                                                                                                                                                  SHA1:CEC50F2D5D38E3410F1FFE1546A08BE35847B198
                                                                                                                                                                                                  SHA-256:84E5F449D863E2801C93C84648AB18C078FE52D75CE4309632AFC295081AB5E8
                                                                                                                                                                                                  SHA-512:3F8F3BB54CD0755CCCD4CF6E8ED29C2D0F1C10BAEB6A0E58D6DB51F5A5A442D653114EB2AC8EE78833E26F71275602F0B3B0E06C333B22BB45C1D2E7A70F278C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d....B.f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13312
                                                                                                                                                                                                  Entropy (8bit):5.007946351080744
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:gt/1nCuqaL0ktPH0T7fwtF4zDD2rGacqgRGd:N/kpU3Yv4zDLqgRGd
                                                                                                                                                                                                  MD5:BEA27CB11A8529D6AD11373531E5222F
                                                                                                                                                                                                  SHA1:74B61DA8FD39F03136B4FAD7FAA7E5A1EA7C1116
                                                                                                                                                                                                  SHA-256:1EB72BD49457080CE1432EB28E85134D7BD4344BCCD9357839ACBBFA9236B868
                                                                                                                                                                                                  SHA-512:49FEC85D5853DDB352ABC93BE6CAB3C42F2A3DBCDF32A90FE7FFF6E5BF378514C594328C7845F892508C8301F8224F7A6A26F44458A6A9EBC59D99B7CCEF8F4B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d....B.f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15872
                                                                                                                                                                                                  Entropy (8bit):5.22636430845807
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:FfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDIYIgovg:YcHfRl5pauoSjy5DIE
                                                                                                                                                                                                  MD5:7F4AFB84A7F42103E1AD2FB97F01B924
                                                                                                                                                                                                  SHA1:19A74E979422911557F4E1A04ED8D1E64840B5CD
                                                                                                                                                                                                  SHA-256:FCB30E2A27EDD1410A6D7D2DE29DC194E70A5DC4F54B705E6BBA9E6E7AF411DD
                                                                                                                                                                                                  SHA-512:EF50B41D44FBC886CA27A1FB70EB9F7C7BFF2C659A90C893E1930C6525B39E1E40045176A57745EABC2E4503F353E65CC5D9C1899F25E5793EA26E353356AD5A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14848
                                                                                                                                                                                                  Entropy (8bit):5.261897747374345
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:XZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cDz6WGcqgFjLg:iI4IHHaQfSVnCZyDvmgFjLg
                                                                                                                                                                                                  MD5:F6388659B3203E6ACCF2B317382162B6
                                                                                                                                                                                                  SHA1:F3DBFF5935B069E9256A20B8B7B49AB203602C67
                                                                                                                                                                                                  SHA-256:07EF9E9C2D43342000E048AB8F4ECB92A9298B32AC1D2D0ACD90501350EDA7D5
                                                                                                                                                                                                  SHA-512:B2C2CE460D4F8F91AD4EF3C36D6E3B8E65BAA1B5F2B9A7BFDB4D400F0467BA1A4C827AD4A344F5C4A5DC0DA61AA226C8ABF27DBBFF8DC791F085C9F25F504471
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):36352
                                                                                                                                                                                                  Entropy (8bit):5.913982056265063
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:qspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSj:6Y44UagH6cAFCLUSYpMg3YDzPo5/G9G
                                                                                                                                                                                                  MD5:7376120CC8C5E3BA94CD453A464F96A2
                                                                                                                                                                                                  SHA1:E6D3D75AEBFE144EBD5D894BB54D1D272B76D92E
                                                                                                                                                                                                  SHA-256:D1AD22734319F91CC9D3002884C1EEA79107F4E2D2D21B0CBE22F33AE73E4DD1
                                                                                                                                                                                                  SHA-512:E02F2081E4BC87D572127DBBD97F1CB6933F37424B5FD5AC6F3149250BE5128525A9D92057E1C605990B710A6C2F20389D24F24569E14D51FDC2B4615D97D6BC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d....B.f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                  Entropy (8bit):4.735395385607169
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:rcsC3eqv6b0q3OQ3rHu5bc64OhDXI/p3cqgONLg:rmHq3jHuY64OhDGJgONLg
                                                                                                                                                                                                  MD5:308C6E862A3554F1B5587D003F4B1BBF
                                                                                                                                                                                                  SHA1:800955D3A24065766E5825C8324B7F48CD02F073
                                                                                                                                                                                                  SHA-256:671AAD8B7FAE31E076DF50C947CD198369EEA6379E6FA1B058596E528F5DA561
                                                                                                                                                                                                  SHA-512:35B27A6320A8046F7E7BC42B9AF8414B076F5334467576A0E83C6D7992EC3675F73CF0FC72AE6DA402FF70DD16FCC0C29287AB27AD04BB346D5229D62DEB54A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d....B.f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):22528
                                                                                                                                                                                                  Entropy (8bit):5.7058009726968155
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:b9BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDmFSegqrA:TcRy38J+9dmvufFtaGDH
                                                                                                                                                                                                  MD5:63E585DC95B65FAE903369EFC94B35F4
                                                                                                                                                                                                  SHA1:F03B387DD3AAA943F84C4507B191FCF9FD1C5D2A
                                                                                                                                                                                                  SHA-256:DD3B3B23C388C4D6956C1572EA153DF62B02BA6AD7C5632D9254B0D091400E2E
                                                                                                                                                                                                  SHA-512:AFFA8FF13561ED69D47A873220B482E4AD09766338ECBF5E8A9DC4C5E95D22613BD5B70119218295096C5B54351AACE4A437173D5E99D8D000ADD726019D4DA3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d....B.f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):70656
                                                                                                                                                                                                  Entropy (8bit):6.019125929952969
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:+fju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXja:CXRMgWiEDZiECgd/iwOXUQdbhov0Clb1
                                                                                                                                                                                                  MD5:81EA717DAABBE21EA84BCA3E947C1557
                                                                                                                                                                                                  SHA1:B98EE93811A9A262E4197D13DDB78441A90CCBB3
                                                                                                                                                                                                  SHA-256:A12601F82A9C3C92552B1A80D310C7922ABE9A03BB58ACDB749216FA5EFC6D51
                                                                                                                                                                                                  SHA-512:126E7DFC828A39A37F72C989566FAF4E5E2842C46D47B77DC74E10D1E88ED5B7FB1011C93C13FF474F824EC8222A25305A55961408AD96EECBCD3A57D2EAB721
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d....B.f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):770560
                                                                                                                                                                                                  Entropy (8bit):7.613225426906836
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:WtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:WtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                  MD5:6E423574D805A2A8D0FCF599B3DB13E8
                                                                                                                                                                                                  SHA1:551D39DCC40A2049B7668DFF28A61949AB23C11A
                                                                                                                                                                                                  SHA-256:4372D02096FEB267F131F35644E902E19FB4BA6CE6CBDEF5E42D06BA78C0C74F
                                                                                                                                                                                                  SHA-512:67CF163D73C7E81ECCEE9F00ED698BA9C3DD2CBB3F7F5E81C740210ED37773F6820879F1BE528B5AC3D16969895EF18293BE194860C34CFED527065EBF966BDA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d....B.f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):26112
                                                                                                                                                                                                  Entropy (8bit):5.855495726605704
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:2czadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2aRQNgQQ77k:vudRf2MuMJ+9dmv8aea34taLDDfQ
                                                                                                                                                                                                  MD5:6B1383F534E7DAFB5C02F126AB34CE06
                                                                                                                                                                                                  SHA1:4D00AE8BBB2B2EB7618CFA8854E99EE359F73556
                                                                                                                                                                                                  SHA-256:D620E2F1FB049A5B8094E47F3CB2D790E11D9FEC68939323727D5ED52BF93170
                                                                                                                                                                                                  SHA-512:724496B47EA52AAF1E3D2A8F00BCA4948DB36F32F29950A4DDE96D53DA12AAD61FDF53DB9E97DB8676A5C52499BE912F2AB0F47D9FC2764DB5F2FCECC1329612
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d....B.f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):84992
                                                                                                                                                                                                  Entropy (8bit):6.064765416588426
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:/rYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKk:/r4vxcZeLrIeN1TvHsuP45yAqVDK9agR
                                                                                                                                                                                                  MD5:11B6F5FD2BDB4F885D9A46E8F3424AC8
                                                                                                                                                                                                  SHA1:E019D39543FCB9C25179CC73D79877749D7ADD7E
                                                                                                                                                                                                  SHA-256:1B392561C21E555E78CEF0F823C682E2892C751FE7DA51C3137BAA87B2EE5223
                                                                                                                                                                                                  SHA-512:6C3A9751656FEA10A690DEC29130B910E8ADD7CC6B547A053E1FBA64604F768D5719258AA96E49CA08669080ADA64FF668F7135D458906E7B58C4473F45AF098
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d....B.f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                  Entropy (8bit):4.67646605814196
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:f0QRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDeqf4AZaRcX6gnO:5ddz2KTnThIz0qfteRIDxRWcqgnCWt
                                                                                                                                                                                                  MD5:690FC8D8423EE69C662F11CD6406CEF1
                                                                                                                                                                                                  SHA1:A0B78AF3BC976C8AAFA1FE80EF71F22D4BF7080B
                                                                                                                                                                                                  SHA-256:BD597E5853A3F2CAD1D4E5743170A66383BE18D215F8F83BE2A473736EE28718
                                                                                                                                                                                                  SHA-512:B08DD641AEF8C663174C4AD436915FFC4C4AFB70B8A9719F535F1F99B7B29240A0C8951E19F3348C010DAD3000B6B5173B1DEF077EC6D96BB8A3D3E9BE339A40
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d....B.f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                  Entropy (8bit):4.625951827424241
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:fyipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDeZqYNIfcX6gHCWx:Hddz2KTnThIz0qfteR5DewYkcqgHCWt
                                                                                                                                                                                                  MD5:174B652C8E6C40C36C8AB06A20A34C01
                                                                                                                                                                                                  SHA1:F3CB9321100DCE3A8D79B0FC517CC58E05D26E41
                                                                                                                                                                                                  SHA-256:42AF8D99FC975720585D25D767FC825D4922C088B6C2B13EE2DE23E439523610
                                                                                                                                                                                                  SHA-512:9F0C444069E477A043C85F606BF1A3FB695773DBC16D1124A4B2D771EA0385B797552031433CB625D7DC9C8D490EB0EF8FA2C13AA628EBBA58DF6A0530913F32
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d....B.f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2343424
                                                                                                                                                                                                  Entropy (8bit):6.507291548306534
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:11/7+Ny6imt6M5BRI+kDx1y0IQphHAokIEEKfMbrE8EPsoU0eJct/jVM5HFd5:11/7w95ctyTQHAjIEx2EPsoU0Lto7
                                                                                                                                                                                                  MD5:45ED5B175FF3FEB7D39F8482C5E60848
                                                                                                                                                                                                  SHA1:C0EB6EF9978FA1A62FFE8403870475B22DE3C7E7
                                                                                                                                                                                                  SHA-256:FFADC62922AAC7F93D4EC6F2EB41CD836104F88D86B45E9FC295087FAD7D262E
                                                                                                                                                                                                  SHA-512:69E24B20822B413EE3C7A5FFBD60F41AFB420E4BAC45DABEF31CCB2C9C3F9DC50B48E01E5C870B3367208F3A85FCEAF51F052C0B3ADF2B7A7F209A9532E36BEE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$...$...$...-.o.4....`..&....`.. ....`.. ....`..,....`..*...7g..&...o...#...$...,...$...?...7g......7g..n...7g..%...7g..%...7g..%...Rich$...........PE..d..._J.f.........." ...(.2...................................................@$...........`.........................................0F".`....F".......$.......#.h............ $.....0. ....................... .(..... .@............P..(............................text....1.......2.................. ..`.rdata..$....P.......6..............@..@.data........p"..b...J".............@....pdata..h.....#.......".............@..@.rsrc.........$.......#.............@..@.reloc....... $.......#.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):262656
                                                                                                                                                                                                  Entropy (8bit):6.282156679924657
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:gXnnqhP8Sq5V6SuRI7OzhHTnLg9uP1+74/LgHmPr9qvZqhLaHLTLrLfqeqwLii66:gXnIPE5GhHTnLg9uP1+74/LgHmPr9qvG
                                                                                                                                                                                                  MD5:30CEC332935A3E27B399A0939BDBECD7
                                                                                                                                                                                                  SHA1:3FDB19380F95B3299C0C0CAC4D8F21EDFC14C368
                                                                                                                                                                                                  SHA-256:91D0D471C50CFCC9FD8688AE2350477408BB987E67A1C5F508D17C5DD021314F
                                                                                                                                                                                                  SHA-512:091B3FE2F4F4FA6FCAE8F920D9F97089CDB9DB8E57980588198873D07E12C994CBC860B02597BD128862E475AE0C54A283D6DBC194F1F2D3978BA77F7D39965B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.}..s...s...s.......s.......s.......s.......s.......s.......s..J....s...s..ms.......s.......s.......s.......s..Rich.s..................PE..d...OJ.f.........." ...(..... ...............................................@............`.........................................@...h............ ..........|/...........0.......`..............................._..@...............`............................text............................... ..`.rdata.............................@..@.data....>.......:..................@....pdata..|/.......0..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):24064
                                                                                                                                                                                                  Entropy (8bit):5.671576218459356
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:Bl6YwU58iEr4Pp/zosXH1UXAN+I6kIbHOKZHMxgaUJ:Bl6Yp8jrszoE1UXvTHOCHM6a
                                                                                                                                                                                                  MD5:D80E23C523BEA5ACA6EC702EF6DCBF8D
                                                                                                                                                                                                  SHA1:A363362E722B68AAEA9BA30965AF18AAB505BFE1
                                                                                                                                                                                                  SHA-256:C480EDC4EBD5757B92F543B0589AF0C6FEBF1153992B948322B7E69F2A0EAF61
                                                                                                                                                                                                  SHA-512:D1381B1B929DCDBDFF8AEF1D09E05E7DF8F31E8A6C2CB89015B343FE963CA04AFB448E84436C4A04A5EF704FAADBF290AD1780D28F940FAE11D06359F66553F6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B...B...B...K...F....t..@.......@....t..A....t..J....t..N...Qs..A...B...m...Qs..C...Qs..C...Qso.C...Qs..C...RichB...........PE..d...PJ.f.........." ...(.6...*......@9....................................................`.........................................@`..h....`..x...............8...............@....U...............................S..@............P..`............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data...P....p.......P..............@....pdata..8............R..............@..@.rsrc................Z..............@..@.reloc..@............\..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):14848
                                                                                                                                                                                                  Entropy (8bit):5.083733997082165
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:sGrzuJtIEepKl1Cxmnyx1ttkobpsE0BDAXR09IckgTd2T:puJgp6Dy7XDbpsEiAXG9GgTd2
                                                                                                                                                                                                  MD5:6469B7315A33774D1C7EF7459058F889
                                                                                                                                                                                                  SHA1:FF37C958770C2BA3897D168A4AFBFFAD93E5E3BA
                                                                                                                                                                                                  SHA-256:317E4219DE122F058C86F858F11B9510B6D196FD8027DD35352E7784E6968500
                                                                                                                                                                                                  SHA-512:F56EA8983DA251908F7830A42EA57FEE1C6CD18EF00238693E108A9E58A560690769F69BBD639D2E5F239051012ACC17BC556CF3F5A09962B51ACE476FF471A2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.mm.mm.mm...m.mm.9ll.mm.9nl.mm.9il.mm.9hl.mm.>ll.mm..ll.mm.lm.mm.>el.mm.>ml.mm.>.m.mm.>ol.mmRich.mm................PE..d...PJ.f.........." ...(.....$......@.....................................................`..........................................;..d...$<.......p.......`..................<...`5.............................. 4..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data...X....P.......0..............@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc..<............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):412160
                                                                                                                                                                                                  Entropy (8bit):6.5323629884961605
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Tt4e4UJ0STq5yCQCGNmwNby50erYs2uhCKeg09wd:TtZT6SGwCrxsOrYQe
                                                                                                                                                                                                  MD5:C09A7A8EA25DDC38DC498806EAAAE8E4
                                                                                                                                                                                                  SHA1:9E96616D04B6E02EB5018A63A35069ED8C1FFF98
                                                                                                                                                                                                  SHA-256:78896672E2CD8346717F06EFED551347B3158DC10AAEC2FC61071C1791C06437
                                                                                                                                                                                                  SHA-512:2AD92553AFB5C40844AC66466E043750D8FC5E324B8700D518068F638C0AE7B9C963CA9D22F91FD5A462C6718FF742E3CFD2BF7E3658437C73935719AA8FEEB2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|.k...k...k.......k..]....k.......k..]....k..]....k..]....k.......k...k...k.......k.......k.......k.....k.......k..Rich.k..........................PE..d...OJ.f.........." ...(.....\............................................................`.........................................0...\....................`...<..................p...............................0...@............0...............................text...(........................... ..`.rdata.......0......................@..@.data....2... ......................@....pdata...<...`...>..................@..@.rsrc................F..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):120400
                                                                                                                                                                                                  Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                  MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                  SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                  SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                  SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):49744
                                                                                                                                                                                                  Entropy (8bit):6.701724666218339
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                  MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                  SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                  SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                  SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):71448
                                                                                                                                                                                                  Entropy (8bit):6.274367479203647
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:zF44laLwm4HS8NywUlz4dIvOnW7Sy85x4:zO4eBCxNywWEdIvOnWaA
                                                                                                                                                                                                  MD5:E74E8B37BD359F581F368BA092EED90E
                                                                                                                                                                                                  SHA1:E6BDC3494DBC5D4AE0434BF4DC3B2952E4827F18
                                                                                                                                                                                                  SHA-256:184FC13677C7856E7A8B31DFE79CE68DCEA10CDF83A205DE2B0D5497FB0FFDF3
                                                                                                                                                                                                  SHA-512:29D33593758945A02844E1333ED99D66A0E42EB7E8D0C881197F05D4EC9DAD3F1BB490739BC2D64EA9451F4BBBFCC05089A57A7AA1EC22C4091C7EDD604B7F7C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z...........%.....................................................K...................I...........Rich...................PE..d....g.f.........." ...).f................................................... ......HM....`.............................................P......d......................../..............T...........................P...@...............(............................text....e.......f.................. ..`.rdata...O.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):84760
                                                                                                                                                                                                  Entropy (8bit):6.5949173382940405
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:ZWNz7JrA+VLsS53XtGHagwIF27YuLw8emTayR12FIvCVv7Sy+xJ:0Nzdb53XfoxKrbTBkFIvCVv4
                                                                                                                                                                                                  MD5:FE499B0A9F7F361FA705E7C81E1011FA
                                                                                                                                                                                                  SHA1:CC1C98754C6DAB53F5831B05B4DF6635AD3F856D
                                                                                                                                                                                                  SHA-256:160B5218C2035CCCBAAB9DC4CA26D099F433DCB86DBBD96425C933DC796090DF
                                                                                                                                                                                                  SHA-512:60520C5EB5CCC72AE2A4C0F06C8447D9E9922C5F9F1F195757362FC47651ADCC1CDBFEF193AE4FEC7D7C1A47CF1D9756BD820BE996AE145F0FBBBFBA327C5742
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!...!...!...(.o.+...1I..#...1I.."...1I..%...1I..)...1I..,...iH.."...j...#...!...~...iH..)...iH.. ...iH.. ...iH.. ...Rich!...........PE..d....g.f.........." ...).....^......`........................................P............`.........................................0...H...x........0....... ..,......../...@..........T...........................p...@............................................text............................... ..`.rdata...>.......@..................@..@.data...............................@....pdata..,.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):179712
                                                                                                                                                                                                  Entropy (8bit):6.180800197956408
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:IULjhBCx8qImKrUltSfGzdMcbb9CF8OS7jkSTLkKWlgeml:IgCeqImzSfIMcNCvOkSTLLWWem
                                                                                                                                                                                                  MD5:FCB71CE882F99EC085D5875E1228BDC1
                                                                                                                                                                                                  SHA1:763D9AFA909C15FEA8E016D321F32856EC722094
                                                                                                                                                                                                  SHA-256:86F136553BA301C70E7BADA8416B77EB4A07F76CCB02F7D73C2999A38FA5FA5B
                                                                                                                                                                                                  SHA-512:4A0E98AB450453FD930EDC04F0F30976ABB9214B693DB4B6742D784247FB062C57FAFAFB51EB04B7B4230039AB3B07D2FFD3454D6E261811F34749F2E35F04D6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......a..#%p.p%p.p%p.p,..p)p.p5.q'p.p5.zp!p.p5.q!p.p5.q-p.p5.q)p.pn..q!p.p6.q&p.p%p.p.p.pm..q!p.p,..p$p.pm..q$p.pm.xp$p.pm..q$p.pRich%p.p........................PE..d...W..f.........." ...).....B......`........................................0............`..........................................h..l....i..................T............ .......O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...p..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):125208
                                                                                                                                                                                                  Entropy (8bit):6.136121476280913
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:4LIBXrBDuYifTbergyzjsckxf/EfCODh1NlL5IvLPJjL:XBbBDuBf2HfUxf/EfBDn0
                                                                                                                                                                                                  MD5:302DDF5F83B5887AB9C4B8CC4E40B7A6
                                                                                                                                                                                                  SHA1:0AA06AF65D072EB835C8D714D0F0733DC2F47E20
                                                                                                                                                                                                  SHA-256:8250B4C102ABD1DBA49FC5B52030CAA93CA34E00B86CEE6547CC0A7F22326807
                                                                                                                                                                                                  SHA-512:5DDC2488FA192D8B662771C698A63FAAF109862C8A4DD0DF10FB113AEF839D012DF58346A87178AFF9A1B369F82D8AE7819CEF4AAD542D8BD3F91327FEACE596
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........f~.............................................................................){.............................................Rich............PE..d....g.f.........." ...)............P_....................................................`.........................................``.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..zl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):256792
                                                                                                                                                                                                  Entropy (8bit):6.572286948518575
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:hJ1fsF1yTr4Q6Vll9INhWyZHV89Ilxe99qWM53pLW1AdZZZEgtLMwDrijc:VvUVlEhBX2YcQaAnDOY
                                                                                                                                                                                                  MD5:82321FB8245333842E1C31F874329170
                                                                                                                                                                                                  SHA1:81ABB1D3D5C55DB53E8ACA9BDF74F2DEC0ABA1A3
                                                                                                                                                                                                  SHA-256:B7F9603F98EF232A2C5BCE7001D842C01D76ED35171AFBD898E6D17FACF38B56
                                                                                                                                                                                                  SHA-512:0CF932EE0D1242EA9377D054ADCD71FDD7EC335ABBAC865E82987E3979E24CEAD6939CCA19DA63A08E08AC64FACE16950EDCE7918E02BFC7710F09645FD2FA19
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J6U.+X..+X..+X..S...+X..Y..+X..[..+X..\..+X..]..+X...Y..+X..SY..+X..+Y.E+X...[..+X...U..+X...X..+X......+X...Z..+X.Rich.+X.................PE..d....g.f.........." ...).....:............................................................`.........................................@c..P....c..................d&......./......T.......T...............................@............................................text............................... ..`.rdata..............................@..@.data...X*.......$...`..............@....pdata..d&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):66328
                                                                                                                                                                                                  Entropy (8bit):6.229205873282761
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:mHhSlKxOZdShtmgHbGmZOEoSK3Ic0V3QBdIvOI25YiSyv/AMxkEU:CxO3I17DZRoh3Ic43WdIvOIM7Sy3xg
                                                                                                                                                                                                  MD5:0ABFEE1DB6C16E8DDAFF12CD3E86475B
                                                                                                                                                                                                  SHA1:B2DDA9635EDE4F2841912CC50CB3AE67EEA89FE7
                                                                                                                                                                                                  SHA-256:B4CEC162B985D34AB768F66E8FA41ED28DC2F273FDE6670EEACE1D695789B137
                                                                                                                                                                                                  SHA-512:0A5CAE4E3442AF1D62B65E8BF91E0F2A61563C2B971BBF008BFB2DE0F038EE472E7BFCC88663DC503B2712E92E6A7E6A5F518DDAB1FAB2EB435D387B740D2D44
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........WH@.6&..6&..6&..N...6&...'..6&...%..6&..."..6&...#..6&...'..6&..N'..6&...'..6&..6'.16&...+..6&...&..6&......6&...$..6&.Rich.6&.........................PE..d....g.f.........." ...).V..........0@....................................................`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):158488
                                                                                                                                                                                                  Entropy (8bit):6.857717041623552
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:kf7P77jrFDn7NjQDRX17znfV9mNoHnIjN1VbHNiFIvZ1AB:kf7j9OD9YOH+bHNiJ
                                                                                                                                                                                                  MD5:E3E7E99B3C2EA56065740B69F1A0BC12
                                                                                                                                                                                                  SHA1:79FA083D6E75A18E8B1E81F612ACB92D35BB2AEA
                                                                                                                                                                                                  SHA-256:B095FA2EAC97496B515031FBEA5737988B18DEEE86A11F2784F5A551732DDC0C
                                                                                                                                                                                                  SHA-512:35CBC30B1CCDC4F5CC9560FC0149373CCD9399EB9297E61D52E6662BB8C56C6A7569D8CFAD85AEB057C10558C9352AE086C0467F684FDCF72A137EADF563A909
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,..:,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..V,.V.,..-.V.,Rich.V.,........PE..d....g.f.........." ...).`..........`2..............................................HP....`.............................................L...<...x....`.......@.......<.../...p..4....|..T............................{..@............p...............................text...f_.......`.................. ..`.rdata.......p.......d..............@..@.data...p....0......................@....pdata.......@......................@..@.rsrc........`.......0..............@..@.reloc..4....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):35608
                                                                                                                                                                                                  Entropy (8bit):6.431265882453482
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:CI9pp7OBajKCD2yil0uduNIvWtR5YiSyv/7AMxkEsR:CoptOBaJDil0uINIvWtf7SyLxC
                                                                                                                                                                                                  MD5:4DAA82AAFC49DD75DAEA468CC37EF4B0
                                                                                                                                                                                                  SHA1:CBF05ABC0EB9A6529AA01955D5FEAC200E602C89
                                                                                                                                                                                                  SHA-256:A197F3485BBE30B3A1612EA2198CEF121AF440BA799FD6CBF0AD3493150DF3CA
                                                                                                                                                                                                  SHA-512:473CAA70EC832B645296EBA3DA2DC0BBFC90DF15281A9DE612A2FEBF10B7E86D7F20F1C265C7BE693BC0D25E11D3D2904F4C2B1039A81AE0E192CFCA625408D5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.W)v.9zv.9zv.9z..zt.9zf,8{t.9zf,:{u.9zf,={~.9zf,<{{.9z>-8{t.9zv.8z..9z=.8{s.9z>-4{t.9z>-9{w.9z>-.zw.9z>-;{w.9zRichv.9z................PE..d....g.f.........." ...). ...>......@...............................................&.....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):56088
                                                                                                                                                                                                  Entropy (8bit):6.331887829832768
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:+5i+rYIgKZPXZCJ/+SdwDDrxIvXtF7SySxP4:+50J/+SdwDDrxIvXtFy4
                                                                                                                                                                                                  MD5:B89FCA6EDBA418768147E455085F7CC7
                                                                                                                                                                                                  SHA1:5D41E0990E19EE0D131B4FE8C6AC5B7371D1F83E
                                                                                                                                                                                                  SHA-256:2AF91C5AB6F05C4BE357B93673920ECCF3EBCAD5E5EC6B0A7B53EF94A5FEAAD7
                                                                                                                                                                                                  SHA-512:A6BD8D62FB1FBEBBFA9FEE9037EFFBCBBB48BFA2E6C8B398E036C0BD5F402A4B1C0BF0AD8D80585FE501E00D7FE21B387A0F0E05AD2FCDF3AEB248010CB3F1BE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.{X/.(X/.(X/.(QW_(\/.(H..)Z/.(H..)[/.(H..)P/.(H..)T/.(...)Z/.(X/.(//.(.W.)]/.(.W.)Y/.(...)Y/.(...)Y/.(..3(Y/.(...)Y/.(RichX/.(........................PE..d....g.f.........." ...).N...`.......................................................8....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):32536
                                                                                                                                                                                                  Entropy (8bit):6.553393437193411
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:g1zRmezk6rGq17W45IvQUcV5YiSyvRfAMxkE4:QRm0lGY7W45IvQUc77SyhxM
                                                                                                                                                                                                  MD5:941A3757931719DD40898D88D04690CB
                                                                                                                                                                                                  SHA1:177EDE06A3669389512BFC8A9B282D918257BF8B
                                                                                                                                                                                                  SHA-256:BBE7736CAED8C17C97E2B156F686521A788C25F2004AAE34AB0C282C24D57DA7
                                                                                                                                                                                                  SHA-512:7CFBA5C69695C492BF967018B3827073B0C2797B24E1BD43B814FBBB39D1A8B32A2D7EF240E86046E4E07AA06F7266A31B5512D04D98A0D2D3736630C044546E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........\...........%.........................................................................I...........Rich...................PE..d....g.f.........." ...).....8............................................................`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):83736
                                                                                                                                                                                                  Entropy (8bit):6.318116609837273
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:3OYxHEUZql2HLSyypHb9/s+S+pzG8iFWmIHJqKN5IvLw767SyZxqND:+dUZqzyypHb9/sT+pzG8CxIpdN5IvLwD
                                                                                                                                                                                                  MD5:632336EEEAD53CFAD22EB57F795D5657
                                                                                                                                                                                                  SHA1:62F5F73D21B86CD3B73B68E5FAEC032618196745
                                                                                                                                                                                                  SHA-256:CE3090FFF8575B21287DF5FC69AE98806646FC302EEFADF85E369AD3DEBAD92B
                                                                                                                                                                                                  SHA-512:77965B45060545E210CDB044F25E5FD68D6A9150CAF1CAD7645DBAFCF1CE8E1CCBDF8436FBDCBF5F9C293321C8916E114DE30ED8897C7DB72DF7F8D1F98DFB55
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,...Ml}.Ml}.Ml}.5.}.Ml}..m|.Ml}..o|.Ml}..h|.Ml}..i|.Ml}..m|.Ml}.Mm}.Ml}.5m|.Ml}..a|.Ml}..l|.Ml}..}.Ml}..n|.Ml}Rich.Ml}................PE..d....g.f.........." ...).x..........0-.......................................`......75....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):125208
                                                                                                                                                                                                  Entropy (8bit):6.254951172698308
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:pNjpEptGwf/pPCO4w5y39lRnN7zLJyedIvOQVJ:pN/C5alz7PJyeA
                                                                                                                                                                                                  MD5:D3D748770F9BBCF22F20322250BEFD5B
                                                                                                                                                                                                  SHA1:0B5CED1DE5F6585CFD3EDD9D00F75E56D2C0959D
                                                                                                                                                                                                  SHA-256:FEF8E9F427B47E7758658A876FF1F2D718119AF54DBB0498E14C8234571942DF
                                                                                                                                                                                                  SHA-512:C8027EB9A71C5AAF9D714BFEBEBAD091ED45952CA2867981FD1A4E1FDB9FA409ADDFBCB1D2DC01732A2216B257300D6A88AAEA0742B6E1B1D1ABBAC5506FEABC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V^.70..70..70..O...70...1..70.....70...3..70...4..70...5..70..1..70..O1..70..71..60..=..70..0..70....70..2..70.Rich.70.........................PE..d....g.f.........." ...)............@...............................................\.....`......................................... o..P...po..................D......../.......... ...T...............................@............................................text...<........................... ..`.rdata..B...........................@..@.data................~..............@....pdata..D...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):177944
                                                                                                                                                                                                  Entropy (8bit):5.9708659528965855
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:V1l+KugCpMRjN/ft6X6k7GxOnvvkKuFBZd4rYcvsswCfyX0NoFFIvC75/:V1QKugCpAJHt6X6nKvv9gF5
                                                                                                                                                                                                  MD5:EEA3E12970E28545A964A95DA7E84E0B
                                                                                                                                                                                                  SHA1:C3CCAC86975F2704DABC1FFC3918E81FEB3B9AC1
                                                                                                                                                                                                  SHA-256:61F00B0543464BBA61E0BD1128118326C9BD0CDC592854DD1A31C3D6D8DF2B83
                                                                                                                                                                                                  SHA-512:9BD5C83E7E0AB24D6BE40A31AC469A0D9B4621A2A279A5F3AB2FC6401A08C54AEC421BC9461AED533A0211D7DBDA0C264C5F05AEB39138403DA25C8CDA0339E6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I.^.(k..(k..(k..P...(k...j..(k...h..(k...o..(k...n..(k..j..(k...j..(k..(j..)k..Pj..(k..f..(k..k..(k.....(k..i..(k.Rich.(k.........PE..d....g.f.........." ...).............,...................................................`.............................................d...T...................D......../......x...p...T...........................0...@............................................text...D........................... ..`.rdata..x".......$..................@..@.data...p...........................@....pdata..D............`..............@..@.rsrc................l..............@..@.reloc..x............v..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):25880
                                                                                                                                                                                                  Entropy (8bit):6.594737327959795
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:BxIQyiAWFIvZw2bHQIYiSy1pCQB+J8AM+o/8E9VF0Nylxr:cQy3WFIvZwm5YiSyvB3AMxkEFr
                                                                                                                                                                                                  MD5:48C6CCA2FDC2EC83FA0771D92BF1D72F
                                                                                                                                                                                                  SHA1:723A8BB6E715616DA003D7C658CF94FB129CD091
                                                                                                                                                                                                  SHA-256:869361ADF2BE930E5C8B492FA2116DC0D0EDCCBF2C231D39C859CE320BE27B31
                                                                                                                                                                                                  SHA-512:42FDCA831E8398638C06CD54186C63CB434DA78234A23D80E0F400C64D4E0E4EF8FA307D115B3775B4F97248BD3CE498D764C6BEFE11B078EC9FCDD270E8F324
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........p..#..#..#..\#..#..."..#..."..#..."..#..."..#..."..#..."..#..#...#..."..#..."..#..0#..#..."..#Rich..#........PE..d....g.f.........." ...).....&............................................................`.........................................p9..L....9..x....`.......P.......6.../...p..@...`3..T........................... 2..@............0..8............................text...h........................... ..`.rdata.......0......................@..@.data...`....@.......&..............@....pdata.......P.......(..............@..@.rsrc........`.......*..............@..@.reloc..@....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):38168
                                                                                                                                                                                                  Entropy (8bit):6.338968434676258
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:kEkKWSx+lZb+7iNEpPlFIvCiS5YiSyvxPAMxkERJ:kE9W5XyiNEvFIvCiQ7SyJPxj
                                                                                                                                                                                                  MD5:FDA7D7AADA1D15CAB2ADD2F4BD2E59A1
                                                                                                                                                                                                  SHA1:7E61473F2AD5E061EF59105BF4255DBE7DB5117A
                                                                                                                                                                                                  SHA-256:B0ED1C62B73B291A1B57E3D8882CC269B2FCBB1253F2947DA18D9036E0C985D9
                                                                                                                                                                                                  SHA-512:95C2934A75507EA2D8C817DA7E76EE7567EC29A52018AEF195FAC779B7FFB440C27722D162F8E416B6EF5D3FD0936C71A55776233293B3DD0124D51118A2B628
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d....g.f.........." ...).,...<.......)..............................................Y.....`.........................................0V..H...xV.......................f.../......t...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..t............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1332793
                                                                                                                                                                                                  Entropy (8bit):5.5865879348515195
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:f8lJGUqc4rmn9OPNsxuy4htMHc1b4oDAs/SquRROzBMdmyP/H/V949/Rr2/Hg:f8lJGUU697ls30yMdmyPvP4t2/Hg
                                                                                                                                                                                                  MD5:BED03063E08A571088685625544CE144
                                                                                                                                                                                                  SHA1:56519A1B60314EC43F3AF0C5268ECC4647239BA3
                                                                                                                                                                                                  SHA-256:0D960743DBF746817B61FF7DD1C8C99B4F8C915DE26946BE56118CD6BEDAEBDC
                                                                                                                                                                                                  SHA-512:C136E16DB86F94B007DB42A9BF485A7C255DCC2843B40337E8F22A67028117F5BD5D48F7C1034D7446BB45EA16E530F1216D22740DDB7FAB5B39CC33D4C6D995
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:PK..........!....uS...S......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):299427
                                                                                                                                                                                                  Entropy (8bit):6.047872935262006
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                  MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                  SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                  SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                  SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10752
                                                                                                                                                                                                  Entropy (8bit):4.674392865869017
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                  MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                  SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                  SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                  SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):122880
                                                                                                                                                                                                  Entropy (8bit):5.917175475547778
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                  MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                  SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                  SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                  SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5440
                                                                                                                                                                                                  Entropy (8bit):5.074342830021076
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:DlaQIUQIhQIKQILbQIRIaMPktjaVxsxA2TtLDmplH7dwnqTIvrUmA0JQTQCQx5KN:LcPuP1srTtLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                  MD5:554DC6138FDBF98B7F1EDFE207AF3D67
                                                                                                                                                                                                  SHA1:B6C806E2AFF9A0F560916A90F793348DBF0514BA
                                                                                                                                                                                                  SHA-256:0064A9B5FD2AC18605E512EF7127318AD9CF259E9445488C169F237A590602E1
                                                                                                                                                                                                  SHA-512:3A71B533874F4D0F94F15192791D2FA4DF9E8EBF184C711F1D4FA97230C04764C1C9A93258355B08107E5B72053C6901E883E3DB577E8A204D5B9EB3F8BC7BFC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.1.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15485
                                                                                                                                                                                                  Entropy (8bit):5.562898568772727
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:bXsToLbz5jF4E9VqhXJZ4WPB6s7B0Ppz+NX6in5Lqw/I+B:bX3LbhCEsJrPB6s7B0Ppz+96innVB
                                                                                                                                                                                                  MD5:D7262B007B918409832A311B9091308F
                                                                                                                                                                                                  SHA1:6E580D68591D640883C39F169804DACE34BEBF1B
                                                                                                                                                                                                  SHA-256:A4F1E0D2521FE6F9F028E820C1A59A0C0568B0C7ADD480E9793A75752795A197
                                                                                                                                                                                                  SHA-512:3FF07405E0D5B5AF123ECE0B72315C995B1E7AE62246FFA170FFB4276FC09F1DEFC8FEA79E84B8DE06D53D21926E0459F52B8837B093907A2C981CD9BF15F6D2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:cryptography-43.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.1.dist-info/METADATA,sha256=AGSptf0qwYYF5RLvcScxitnPJZ6URUiMFp8jelkGAuE,5440..cryptography-43.0.1.dist-info/RECORD,,..cryptography-43.0.1.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.1.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.1.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.1.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=pY_pmYXjJTK-LjfCu7ot0NMj0QC2dkD1dCPyV8QjISM,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-312.pyc,,..cryptography/__pycache__/__init__.cpython-312.pyc,,..cryptography/__pycache__/exceptions.cpython-312.pyc,,..cryptography/__p
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):94
                                                                                                                                                                                                  Entropy (8bit):5.016084900984752
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                  MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                  SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                  SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                  SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):197
                                                                                                                                                                                                  Entropy (8bit):4.61968998873571
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                  MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                  SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                  SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                  SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11360
                                                                                                                                                                                                  Entropy (8bit):4.426756947907149
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                  MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                  SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                  SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                  SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1532
                                                                                                                                                                                                  Entropy (8bit):5.058591167088024
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                  MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                  SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                  SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                  SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7900672
                                                                                                                                                                                                  Entropy (8bit):6.519460416205842
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:49152:Hvisa2OcIo0UYN1YA2sBCT7I0XIU6iOGtlqNVwASO0AIjoI+b0vjemXSKSDhxlT3:Pi/2PTYDBCT7NY+gTNxY7GbdJ295x
                                                                                                                                                                                                  MD5:81AD4F91BB10900E3E2E8EAF917F42C9
                                                                                                                                                                                                  SHA1:840F7AEF02CDA6672F0E3FC7A8D57F213DDD1DC6
                                                                                                                                                                                                  SHA-256:5F20D6CEC04685075781996A9F54A78DC44AB8E39EB5A2BCF3234E36BEF4B190
                                                                                                                                                                                                  SHA-512:11CD299D6812CDF6F0A74BA86EB44E9904CE4106167EBD6E0B81F60A5FCD04236CEF5CFF81E51ED391F5156430663056393DC07353C4A70A88024194768FFE9D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..(...(...(...!...:...8...*...8...,...8... ...8...9...c..&...G...*...(...+...`...V...(.....`...)...`...)...Rich(...........................PE..d....j.f.........." ...).`Z..V........X.......................................x...........`.........................................p.r.......r...............t...............x......Cj.T....................Cj.(....Aj.@............pZ..............................text...._Z......`Z................. ..`.rdata..ZR...pZ..T...dZ.............@..@.data....+....r.......r.............@....pdata........t.......s.............@..@.reloc........x.......w.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5232408
                                                                                                                                                                                                  Entropy (8bit):5.940072183736028
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                  MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                  SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                  SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                  SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):39696
                                                                                                                                                                                                  Entropy (8bit):6.641880464695502
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                  MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                  SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                  SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                  SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):792856
                                                                                                                                                                                                  Entropy (8bit):5.57949182561317
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                  MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                  SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                  SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                  SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):67072
                                                                                                                                                                                                  Entropy (8bit):5.909510426434191
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:aJsHmR02IvVxv7WCyKm7c5Th4MBHTOvyyaZE:apIvryCyKx5Th4M5OvyyO
                                                                                                                                                                                                  MD5:3E579844160DE8322D574501A0F91516
                                                                                                                                                                                                  SHA1:C8DE193854F7FC94F103BD4AC726246981264508
                                                                                                                                                                                                  SHA-256:95F01CE7E37F6B4B281DBC76E9B88F28A03CB02D41383CC986803275A1CD6333
                                                                                                                                                                                                  SHA-512:EE2A026E8E70351D395329C78A07ACB1B9440261D2557F639E817A8149BA625173EF196AED3D1C986577D78DC1A7EC9FED759C19346C51511474FE6D235B1817
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d.....qf.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):201496
                                                                                                                                                                                                  Entropy (8bit):6.37966632089213
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:gLWGOBH4P4xPmoeIUBEfZp6fcZW9i4pBgSdQn5UbLiiZcAAn7FJX7r5IvLh8N:1BH4PkPmoeIUKfZp6fceqmQ5U4Nr/
                                                                                                                                                                                                  MD5:B34CA0FCD5E0E4F060FE211273AC2946
                                                                                                                                                                                                  SHA1:F7E978EB8ADDA4BF74739EF71901E0E3AA12EA8C
                                                                                                                                                                                                  SHA-256:B6670D91A76E9F00609752AB19AAE0B1EBE00D24D9D8D22068989BBB24D0AA44
                                                                                                                                                                                                  SHA-512:010774770DD5C4355C336ECE7BFB729D2E616BBA62BFB9961324D3B314396F1F535B5ADF50621BFC0517C03587C912568E19602173A43F297A5F638AA9296500
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P..P..P..(t..P.....P.....P.....P.....P....P.(..P..P.P....P....P.....P....P.Rich.P.........PE..d....g.f.........." ...)............p........................................ ......s.....`.............................................P................................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata...... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):68376
                                                                                                                                                                                                  Entropy (8bit):6.149720380115211
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:XV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/c:XDmF61JFn+/Oi5IvL0b7Sykxr
                                                                                                                                                                                                  MD5:2E2BB725B92A3D30B1E42CC43275BB7B
                                                                                                                                                                                                  SHA1:83AF34FB6BBB3E24FF309E3EBC637DD3875592A5
                                                                                                                                                                                                  SHA-256:D52BACA085F88B40F30C855E6C55791E5375C80F60F94057061E77E33F4CAD7A
                                                                                                                                                                                                  SHA-512:E4A500287F7888B1935DF40FD0D0F303B82CBCF0D5621592805F3BB507E8EE8DE6B51BA2612500838D653566FAD18A04F76322C3AB405CE2FDBBEFB5AB89069E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d....g.f.........." ...)............................................................'.....`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6916376
                                                                                                                                                                                                  Entropy (8bit):5.766275790250782
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:49152:YeceS1L2qpQvgBciWdyVahNTjy8VtvUt1wX/n8gRymPMVTBl2XhXNtMH2lt6cSA/:+RzBHWwuVGij3vwHDMiEHtSzW
                                                                                                                                                                                                  MD5:B243D61F4248909BC721674D70A633DE
                                                                                                                                                                                                  SHA1:1D2FB44B29C4AC3CFD5A7437038A0C541FCE82FC
                                                                                                                                                                                                  SHA-256:93488FA7E631CC0A2BD808B9EEE8617280EE9B6FF499AB424A1A1CBF24D77DC7
                                                                                                                                                                                                  SHA-512:10460C443C7B9A6D7E39AD6E2421B8CA4D8329F1C4A0FF5B71CE73352D2E9438D45F7D59EDB13CE30FAD3B4F260BD843F4D9B48522D448310D43E0988E075FCB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>._..._..._......_....|.._......_......_......_...'..._...'..._..._...^.....B_......_....~.._......_..Rich._..................PE..d....g.f.........." ...)..'...B......h.......................................Pj......"j...`..........................................<N.......O.......h......._.8J...Zi../....h..Z..0u2.T....................qH.(....s2.@.............(..............................text.....'.......'................. ..`.rdata...0'...(..2'...'.............@..@.data....H...@O.......O.............@....pdata..8J...._..L....^.............@..@PyRuntimh.....a.......`.............@....rsrc.........h.......g.............@..@.reloc...Z....h..\....g.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):134656
                                                                                                                                                                                                  Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                  MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                  SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                  SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                  SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):31000
                                                                                                                                                                                                  Entropy (8bit):6.555355105424351
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:TRVBP9tKLhuosHfwTgDo90Y5IvQGsHQIYiSy1pCQzpuKAM+o/8E9VF0Ny33H:5FyMHfv2H5IvQGW5YiSyvIKAMxkEtH
                                                                                                                                                                                                  MD5:7E871444CA23860A25B888EE263E2EAF
                                                                                                                                                                                                  SHA1:AA43C9D3ABDB1AABDA8379F301F8116D0674B590
                                                                                                                                                                                                  SHA-256:DCA5E6D39C5094CE599143CB82F6D8470F0C2A4CE4443499E73F32ED13333FD0
                                                                                                                                                                                                  SHA-512:2E260D3123F7CA612901513B90FE40739E85248DA913297D4CCA3B2EBD398D9697880D148830E168E474EBFC3D30EDE10668C7316ED7668F8B39DA7BCA59E57D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d....g.f.........." ...).....2......................................................fT....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7634
                                                                                                                                                                                                  Entropy (8bit):4.503638339817033
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:qnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:4vjxhYWpce48engvK
                                                                                                                                                                                                  MD5:8466CFC6533376D42EFA6F7423F2B8E8
                                                                                                                                                                                                  SHA1:2BC8926FDBB07DB2AF0A8E3FF7A3BE545C8BDF6B
                                                                                                                                                                                                  SHA-256:ADE78D04982D69972D444A8E14A94F87A2334DD3855CC80348EA8E240AA0DF2D
                                                                                                                                                                                                  SHA-512:CC45DC470E107E63659B502F77E9EF44335F9427BE87639252D85181A8DEA65FA9D1B5F1BD196F782186BC61B144467888199537806A8CC15E2B462CAC0D46A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library is de
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (855)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):15006
                                                                                                                                                                                                  Entropy (8bit):4.800156894367144
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:S037UxjwUbQd1Ak++k59jg8dXRNInXF2IOxcme+kQBd9Clb:d37U1LbQd1Z+3e8dhwXFacb+kQjQb
                                                                                                                                                                                                  MD5:542BA4FBC993C39A0BC952BE72E8717F
                                                                                                                                                                                                  SHA1:4310DB58F98C12B23286E5FA37F0E27ABEFB6A4A
                                                                                                                                                                                                  SHA-256:3800D9B91DCEEA2065A6ED6279383362E97AC38B8E56B9343F404EE531860099
                                                                                                                                                                                                  SHA-512:E3672EA056E5F2EFD3685C98DC0CF47E9A44F5A84DC457FC8AB31CD6DE09559C6E566D2D00F5B3CE55511E81A050DBB0DED6CF941916A6FF1019392FD96E1636
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: autocommand.Version: 2.2.2.Summary: A library to create a command-line program from a function.Home-page: https://github.com/Lucretiel/autocommand.Author: Nathan West.License: LGPLv3.Project-URL: Homepage, https://github.com/Lucretiel/autocommand.Project-URL: Bug Tracker, https://github.com/Lucretiel/autocommand/issues.Platform: any.Classifier: Development Status :: 6 - Mature.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: GNU Lesser General Public License v3 (LGPLv3).Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development.Classifier: Topic :: Software Development :: Libraries.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Requires-Python: >=3.7.Description-Content-Type: text/markdown.License-File: LICENSE..[![PyPI version](https://badge.fury.io/py/autocommand.svg)](
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1308
                                                                                                                                                                                                  Entropy (8bit):5.721750099226425
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:kn/2zDcMvX4owkE+RlpGUttyvUMDtuH5p4D127cyOMT34:knuXNv4LkEMl0UWMF5p45AcuT34
                                                                                                                                                                                                  MD5:52BF4937018B88B9D28ED98A76B5E2AC
                                                                                                                                                                                                  SHA1:C8D5B732C154A2D4D501454647FAFEB356B93C4E
                                                                                                                                                                                                  SHA-256:822BBA66B41526FA547186B80221F85DA50D652BEE5493DBFE5D14085112F0C3
                                                                                                                                                                                                  SHA-512:30E4DEFE09FB8907166682F9A33E0F7CC0203B65113155BBEC6548A1EADF7250882AF295FF2551803703274F9F387E00439D95CBBCB63D2E04E371B94556B3EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:autocommand-2.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..autocommand-2.2.2.dist-info/LICENSE,sha256=reeNBJgtaZctREqOFKlPh6IzTdOFXMgDSOqOJAqg3y0,7634..autocommand-2.2.2.dist-info/METADATA,sha256=OADZuR3O6iBlpu1ieTgzYul6w4uOVrk0P0BO5TGGAJk,15006..autocommand-2.2.2.dist-info/RECORD,,..autocommand-2.2.2.dist-info/WHEEL,sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo,92..autocommand-2.2.2.dist-info/top_level.txt,sha256=AzfhgKKS8EdAwWUTSF8mgeVQbXOY9kokHB6kSqwwqu0,12..autocommand/__init__.py,sha256=zko5Rnvolvb-UXjCx_2ArPTGBWwUK5QY4LIQIKYR7As,1037..autocommand/__pycache__/__init__.cpython-312.pyc,,..autocommand/__pycache__/autoasync.cpython-312.pyc,,..autocommand/__pycache__/autocommand.cpython-312.pyc,,..autocommand/__pycache__/automain.cpython-312.pyc,,..autocommand/__pycache__/autoparse.cpython-312.pyc,,..autocommand/__pycache__/errors.cpython-312.pyc,,..autocommand/autoasync.py,sha256=AMdyrxNS4pqWJfP_xuoOcImOHWD-qT7x06wmKN1Vp-U,5680..autocommand/autoco
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.842566724466667
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlViJR4KgP+tPCCfA5S:RtBMwlVifAWBBf
                                                                                                                                                                                                  MD5:88F09A0EC874FD86ABCB9BC4E265B874
                                                                                                                                                                                                  SHA1:786AB44FFD2F5C632B4DC5C1BF4AA2E91E579A05
                                                                                                                                                                                                  SHA-256:DB07A93359E4E034B8785A58AD6D534EA3DCA0635F1E184EFE2E66E1C3A299BA
                                                                                                                                                                                                  SHA-512:7FFEF1EC782D590D2879294C2895A5A8064ECD5FE7243CF602FCCE66A8A715F64436F17CE96070B613123847EE0C18AB0AA5BC87DB13E98A792DC07DD95E4BAB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.38.4).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12
                                                                                                                                                                                                  Entropy (8bit):3.084962500721156
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:5EEln:aM
                                                                                                                                                                                                  MD5:C3FBD7931840D987F261BEBA8C77C4D2
                                                                                                                                                                                                  SHA1:F7EE740BCB5C39966173CC377817A157D55844F7
                                                                                                                                                                                                  SHA-256:0337E180A292F04740C16513485F2681E5506D7398F64A241C1EA44AAC30AAED
                                                                                                                                                                                                  SHA-512:E1FA2DE0EE416AE68C57A0173C82D42A8F24DDD1E5143A1B76A3743B5EC3DDF11FB3950F27469D3D8FCAC4958CE267A7321D2F888671EDD7C2E95D0F3F8F7455
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:autocommand.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2020
                                                                                                                                                                                                  Entropy (8bit):5.0469065437932175
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DfdqaaC3P1xe9okGw1w8wQwywbM0kvsJib0ts++kv0gMzvy0htC+heU01:DfdqaaC/12G2bHZokO+/36
                                                                                                                                                                                                  MD5:18B352E2051962B9F65C33BC651426BF
                                                                                                                                                                                                  SHA1:3DD8D93CF7695D1C9D7574751AB5B0DEE5DD7F9A
                                                                                                                                                                                                  SHA-256:8215C54EAD77D9DC5A108A25C6BDC72B5999AA6F62C9499A440359412AFA5A51
                                                                                                                                                                                                  SHA-512:D966BC2899079C0D9AC763C96EA59A550E00A54BDCEEB6D96B0A8CAA9F6A1C408E7E3946915432978EDE9EDF669EEC68035A55B094B69671A28428458760D99E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: backports.tarfile.Version: 1.2.0.Summary: Backport of CPython tarfile module.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/backports.tarfile.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'testing'.Requires-Dist: pytest-cov ; extra == 'testing
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1360
                                                                                                                                                                                                  Entropy (8bit):5.753738299642538
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:U6rn/2zDJ6rvbqfuG6rJnB6rU6rEsJYB6rXamx6rlCHmTKjaQliwxJlp5DQljQls:NnuXIzUurJwN5JjfAlqYK9liSlp5DQlP
                                                                                                                                                                                                  MD5:CF347AE8E31132435B127226F358F8CD
                                                                                                                                                                                                  SHA1:2C857B300638FF291651234BBB2C077BEEF494E4
                                                                                                                                                                                                  SHA-256:258A1F1C849E1175069A55A5D6CE357AFDD04E34CD5DE27093E4ACEC7A9D2CE1
                                                                                                                                                                                                  SHA-512:2A46C7FDFA2F9883BB1D761646B33BE9CE7B07280A5BF38992C1C84AB0449944EB0CAF34620CCC82DDBBC193F0D54AE67797D97863F70CA0C24EE55A3B401F9C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:backports.tarfile-1.2.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..backports.tarfile-1.2.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..backports.tarfile-1.2.0.dist-info/METADATA,sha256=ghXFTq132dxaEIolxr3HK1mZqm9iyUmaRANZQSr6WlE,2020..backports.tarfile-1.2.0.dist-info/RECORD,,..backports.tarfile-1.2.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..backports.tarfile-1.2.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..backports.tarfile-1.2.0.dist-info/top_level.txt,sha256=cGjaLMOoBR1FK0ApojtzWVmViTtJ7JGIK_HwXiEsvtU,10..backports/__init__.py,sha256=iOEMwnlORWezdO8-2vxBIPSR37D7JGjluZ8f55vzxls,81..backports/__pycache__/__init__.cpython-312.pyc,,..backports/tarfile/__init__.py,sha256=Pwf2qUIfB0SolJPCKcx3vz3UEu_aids4g4sAfxy94qg,108491..backports/tarfile/__main__.py,sha256=Yw2oGT1afrz2eBskzdPYL8ReB_3liApmhFkN2EbDmc4,59..backports/tarfile/__pycache__/__init__.cpython-312.pyc,,..back
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10
                                                                                                                                                                                                  Entropy (8bit):3.321928094887362
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:21v:ev
                                                                                                                                                                                                  MD5:9BA458821AD258B6EF62B47E91302982
                                                                                                                                                                                                  SHA1:9EDB9E6BA5C4001CE2FCCF328739292404EA9604
                                                                                                                                                                                                  SHA-256:7068DA2CC3A8051D452B4029A23B73595995893B49EC91882BF1F05E212CBED5
                                                                                                                                                                                                  SHA-512:3A296E5DADD5B406330BA088BFED33BE6960F8FF42DB6651E185FF14F2272FC819EF520D1A15BC40DA4E20B9CA0E5D79170EDF33F3D50937C7FBEDB338CAC730
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:backports.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11358
                                                                                                                                                                                                  Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                  MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                  SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                  SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                  SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4648
                                                                                                                                                                                                  Entropy (8bit):5.006900644756252
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                  MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                  SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                  SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                  SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2518
                                                                                                                                                                                                  Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                  MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                  SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                  SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                  SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):91
                                                                                                                                                                                                  Entropy (8bit):4.687870576189661
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                  MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                  SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                  SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                  SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                  Entropy (8bit):3.536886723742169
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                  MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                  SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                  SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                  SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:importlib_metadata.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11358
                                                                                                                                                                                                  Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                  MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                  SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                  SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                  SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                                                  Entropy (8bit):5.015824473130961
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:DHxQuiTaCP1nTGDbHRbnzQWHaiQq+fT5lWp8sSwTW:2PP9GDbHRbnp+rapPSwTW
                                                                                                                                                                                                  MD5:C3EB48CD13B50DDED7CD524E1E9DD4CE
                                                                                                                                                                                                  SHA1:7C9B0B50D0E667825DAB09902AD8376A5F2945B6
                                                                                                                                                                                                  SHA-256:83878CD8BB8BD0E89971454D0F4AB00C9529136F603AFB4EDC148F5D36CEF459
                                                                                                                                                                                                  SHA-512:056EBC250B7E82F91B5C5E96B1293F24D5E917E06846A9716A4D05B47C30FEB3781E439C77876CF7D8620BEBAA4A253039CA8DF122283DE304992E340F4DE8BF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: importlib_resources.Version: 6.4.0.Summary: Read resources from Python packages.Home-page: https://github.com/python/importlib_resources.Author: Barry Warsaw.Author-email: barry@python.org.Project-URL: Documentation, https://importlib-resources.readthedocs.io/.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: zipp >=3.1.0 ; python_version < "3.10".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; ext
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7620
                                                                                                                                                                                                  Entropy (8bit):5.560551717923108
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:lX7qdX7ZgsP7JtILSVAn5V26+XuVYmBXx:lX7wX7ZBP7ELSVAni6+iBh
                                                                                                                                                                                                  MD5:67F5E26385B6BDCF2236A005A2D2BA32
                                                                                                                                                                                                  SHA1:3DCD8685638A90D121FD484138AFCAC9775E5D66
                                                                                                                                                                                                  SHA-256:967DD56FEEA143F1D2C4E98AC1F937C055E61C9AA0425146D55F7AD7C82510FA
                                                                                                                                                                                                  SHA-512:30B5812E930A00A476E570EBCC4611D54C911A8B1E4646949A887F551FC5ABDC933311A554B197C602F0DA7626DFE8877A3F267EFBC6D724E24A3E9B5FCC2E30
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:importlib_resources-6.4.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_resources-6.4.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_resources-6.4.0.dist-info/METADATA,sha256=g4eM2LuL0OiZcUVND0qwDJUpE29gOvtO3BSPXTbO9Fk,3944..importlib_resources-6.4.0.dist-info/RECORD,,..importlib_resources-6.4.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_resources-6.4.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..importlib_resources-6.4.0.dist-info/top_level.txt,sha256=fHIjHU1GZwAjvcydpmUnUrTnbvdiWjG4OEVZK8by0TQ,20..importlib_resources/__init__.py,sha256=uyp1kzYR6SawQBsqlyaXXfIxJx4Z2mM8MjmZn8qq2Gk,505..importlib_resources/__pycache__/__init__.cpython-312.pyc,,..importlib_resources/__pycache__/_adapters.cpython-312.pyc,,..importlib_resources/__pycache__/_common.cpython-312.pyc,,..importlib_resources/__pycache__/_itertools.cpython-312.pyc,,..importlib_resource
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20
                                                                                                                                                                                                  Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:JSe8AW6D:3fD
                                                                                                                                                                                                  MD5:0613840F692BD9E064FEDD915DFD477A
                                                                                                                                                                                                  SHA1:64DF38B36F541BA1714C15FCA1A9CA8C94EF2DAA
                                                                                                                                                                                                  SHA-256:7C72231D4D46670023BDCC9DA6652752B4E76EF7625A31B83845592BC6F2D134
                                                                                                                                                                                                  SHA-512:78AA888C24B3468C94FCB8EB882561D4B6F19A0537A4CFDDDFF94ED8A4BAFE8DF0C2B620E70B57A61E8BA3F877856DB9ADA548DFCA8CAE86D4C3C525A4E9B7EB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:importlib_resources.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):21079
                                                                                                                                                                                                  Entropy (8bit):5.103530371859935
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:12Vpnu38/2K9tjUaNtT/yTCtYTnWDdg3GaXb51KLVgWTVPeEGsuPrAESM:12Vpnu38JZtT/yIdg3D51KLV7RPeEGs+
                                                                                                                                                                                                  MD5:1A287FAF08B125BC7C932AAD05E7DAEE
                                                                                                                                                                                                  SHA1:C37042ADC0D1270485F4B8B5B9E085A274DC035B
                                                                                                                                                                                                  SHA-256:66030D634580651B3E53CC19895D9231F8D22AA06B327817C8332CFC20303308
                                                                                                                                                                                                  SHA-512:D0BB0AD27A17007DF7D3281FB2F46EFB048B69532D082AB1D431E0BA28E592D897687708B4EC972F4BC21EDA29DDDDC9EF44BB950DFC4FFB03EA75CDA4DE414C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: inflect.Version: 7.3.1.Summary: Correctly generate plurals, singular nouns, ordinals, indefinite articles.Author-email: Paul Dyson <pwdyson@yahoo.com>.Maintainer-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/inflect.Keywords: plural,inflect,participle.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Natural Language :: English.Classifier: Operating System :: OS Independent.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: Text Processing :: Linguistic.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools >=8.5.0.Requires-Dist: typeguard >=4.0.1.Requires-Dist: typing-extensions ; python_version < "3.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):943
                                                                                                                                                                                                  Entropy (8bit):5.828988691860191
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:IVn/2zDPvbqfuIpBntmuIcjlM+sVGXdbkDcnJopDvDK16bZWJV:unuXPzUuIpRtmuZjl9sVQgcnJo9bK16E
                                                                                                                                                                                                  MD5:C837BB3258448B7FCC6B77559C7F17B6
                                                                                                                                                                                                  SHA1:B15701449CD64A13756A70AD3704E26DB1FF416B
                                                                                                                                                                                                  SHA-256:5D7834AC1BA2612C6801050FDE57A7B98B0F36ACF88C3C2D4F376FD8911B3091
                                                                                                                                                                                                  SHA-512:2333CD86502C51607414390ECF43BD6D62E863D3DFB0501DAD3A8B45F5F4DFA81F910917183FC4F4A0DEEC82C8F8B3CF8D5B0A2C136DEB164226BABE68B74A33
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:inflect-7.3.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..inflect-7.3.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..inflect-7.3.1.dist-info/METADATA,sha256=ZgMNY0WAZRs-U8wZiV2SMfjSKqBrMngXyDMs_CAwMwg,21079..inflect-7.3.1.dist-info/RECORD,,..inflect-7.3.1.dist-info/WHEEL,sha256=y4mX-SOX4fYIkonsAGA5N0Oy-8_gI4FXw5HNI1xqvWg,91..inflect-7.3.1.dist-info/top_level.txt,sha256=m52ujdp10CqT6jh1XQxZT6kEntcnv-7Tl7UiGNTzWZA,8..inflect/__init__.py,sha256=Jxy1HJXZiZ85kHeLAhkmvz6EMTdFqBe-duvt34R6IOc,103796..inflect/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..inflect/compat/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__pycache__/py38.cpython-312.pyc,,..inflect/compat/py38.py,sha256=oObVfVnWX9_OpnOuEJn1mFbJxVhwyR5epbiTNXDDaso,160..inflect/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):91
                                                                                                                                                                                                  Entropy (8bit):4.7098485981676825
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeXMRYFAVLKSgP+tPCCfA5S:RtC1VLKZWBBf
                                                                                                                                                                                                  MD5:EB46A94D39AC40E2EEA4A32729E0C8C3
                                                                                                                                                                                                  SHA1:E42EF49A7098269E1934932ECC3174B40967982A
                                                                                                                                                                                                  SHA-256:CB8997F92397E1F6089289EC0060393743B2FBCFE0238157C391CD235C6ABD68
                                                                                                                                                                                                  SHA-512:D89F0DA16AA37AAFAC0DE56A3DFBD72DC3C9DCC53C8E455094E7230DB21ABF95ED76EAC1848A4156DB422B9C10BE136201D871DCCB73AD38192E5536E41DBDFE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: setuptools (70.2.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                  Entropy (8bit):3.0
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:KDpJ:K9J
                                                                                                                                                                                                  MD5:4571281D24750CBE7638EFE250E342AB
                                                                                                                                                                                                  SHA1:61E8A0AD5796F1CA67EAB0D8108A6402483D499B
                                                                                                                                                                                                  SHA-256:9B9DAE8DDA75D02A93EA38755D0C594FA9049ED727BFEED397B52218D4F35990
                                                                                                                                                                                                  SHA-512:E7807002E53CC228D6EFB307E928C6737796B29E31D25A342ED407F556FFBF540494FE92C27B5C31043D2D7FF427C78A29C4FF5595BC11BB643003026642254E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:inflect.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3933
                                                                                                                                                                                                  Entropy (8bit):4.993707893382395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:D0duaC9zmnEh2S8xI0+4np+A+fbl7inVgQJSwT2:qq9KnEh2zxI0+4npn+zlmn+QJSwT2
                                                                                                                                                                                                  MD5:C9BA49C9B82CEFCCAC79CB5B76BCB1EE
                                                                                                                                                                                                  SHA1:AC0DB25AEFD2679B4C3265E713D00F6155A94465
                                                                                                                                                                                                  SHA-256:20C51A96236C0395F53B1F4C5D458E6A0721E51E16C1BFF733B7ABA76F5D06D8
                                                                                                                                                                                                  SHA-512:563C3BEC6FB8D137357130BADCB63A229A18A781B05E2F006F4A42AF7C9052D23D266908DA2E62FF283C9BA7BAA9B6CB6FB32A1999CB07F63471CA43003A34C0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: jaraco.collections.Version: 5.1.0.Summary: Collection objects similar to those in stdlib by jaraco.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/jaraco.collections.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.text.Provides-Extra: check.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'check'.Requires-Dist: pytest-ruff >=0.2.1 ; (sys_platform != "cygwin") and extra == 'check'.Provides-Extra: cover.Requires-Dist: pytest-cov ; extra == 'cover'.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):873
                                                                                                                                                                                                  Entropy (8bit):5.770829319764291
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:T9bn/2zDabvbqfunb1AO5bGYbEsJvbp1blKzmKmJaaX9WJV:T9bnuXabzUunb1AgbBb5Jvbp1blscWJV
                                                                                                                                                                                                  MD5:0463062305AC30E7F3D6AB12DA825D90
                                                                                                                                                                                                  SHA1:AC83602461BF535C78EB4CCC13AB103C12110D57
                                                                                                                                                                                                  SHA-256:1E9B62BD70E4A5FA26E9594CBB80860FFECA3DEBFEE8773DAEFA774CD259CA06
                                                                                                                                                                                                  SHA-512:8F617D9A2DA41BDC8591D9EA9F2DBE79D7C5816BA7A94D4044AFF2A0504C9738E83FFCAA350CEF20764D430C261C9DC17DBB5E4ABB7AE54C3BE8715C8AD6BB71
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.collections-5.1.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.collections-5.1.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.collections-5.1.0.dist-info/METADATA,sha256=IMUaliNsA5X1Ox9MXUWOagch5R4Wwb_3M7erp29dBtg,3933..jaraco.collections-5.1.0.dist-info/RECORD,,..jaraco.collections-5.1.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.collections-5.1.0.dist-info/WHEEL,sha256=Mdi9PDNwEZptOjTlUcAth7XJDFtKrHYaQMPulZeBCiQ,91..jaraco.collections-5.1.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/collections/__init__.py,sha256=Pc1-SqjWm81ad1P0-GttpkwO_LWlnaY6gUq8gcKh2v0,26640..jaraco/collections/__pycache__/__init__.cpython-312.pyc,,..jaraco/collections/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):91
                                                                                                                                                                                                  Entropy (8bit):4.696166043246402
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeXMRYFAWWHKRRP+tPCCfA5S:RtC1qjWBBf
                                                                                                                                                                                                  MD5:6FBE8610D7E48CA32AE774804C4A0B19
                                                                                                                                                                                                  SHA1:102D23C4ECB17ED83A6E43888B45FF2BBFE93E0B
                                                                                                                                                                                                  SHA-256:31D8BD3C3370119A6D3A34E551C02D87B5C90C5B4AAC761A40C3EE9597810A24
                                                                                                                                                                                                  SHA-512:78738099EC5B31FDEE5AE50F7840F17EFD526588835157CADF4249882462B1AF2E3BEDB77801A9FCB1D22A8FD41AA6A934B382F3E66309723D0E7F93C2F2868A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: setuptools (73.0.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                  Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                  MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                  SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                  SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                  SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4020
                                                                                                                                                                                                  Entropy (8bit):4.99859161164956
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:D6P4YaCP1gGRbHneRohWYc+f/PCnG9rulJQ84UNxCUSwTcL:kPqGRbHneRohWJ+XPaqylW/USwTcL
                                                                                                                                                                                                  MD5:812F27A7C8C748351DC1643D58B6B250
                                                                                                                                                                                                  SHA1:AC9C92013B2F0FC65D741B32A9FE4B956DD6EB7D
                                                                                                                                                                                                  SHA-256:C43B60B897A3D2D37D8845C252FC44261D9AEF171E21154111A9012D2AFFFED6
                                                                                                                                                                                                  SHA-512:CAC62C3682F808D85233B69F1C142B5A0E95E316E4BDCBC6EE253583EC302FA42E635BAB6A837327D8CE5D26C08C8DCD9E45D5CFDD8346B4501C473250D66953
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: jaraco.context.Version: 5.3.0.Summary: Useful decorators and context managers.Home-page: https://github.com/jaraco/jaraco.context.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: backports.tarfile ; python_version < "3.12".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.1,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):641
                                                                                                                                                                                                  Entropy (8bit):5.76835538630355
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:TGA0a/2zDJAv/TnqfQlWJAL/fy9vKAGvAXCaaryBAl2VrkEQCXvbAT2r1S:TBn/2zDCvbqfuLO9FGoXamalKSCXzB1S
                                                                                                                                                                                                  MD5:2B0A77624AE3903E42C3A8213E593796
                                                                                                                                                                                                  SHA1:D63027FF018995D0620E2497BCE9678888A57667
                                                                                                                                                                                                  SHA-256:55197B88A78443297BB2D827A75BAAE740B33896251D872835D4B4C75EC2F57E
                                                                                                                                                                                                  SHA-512:C02FB1554F8F40158BB60F2B4EC07D80F71CFBFFB38463C5809385A7A2FF8DDB2BDFEFE9AE5E67F4DEC3D904A6E0925E565B0EE6363DD0C2ED5B03A96B056B18
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.context-5.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.context-5.3.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.context-5.3.0.dist-info/METADATA,sha256=xDtguJej0tN9iEXCUvxEJh2a7xceIRVBEakBLSr__tY,4020..jaraco.context-5.3.0.dist-info/RECORD,,..jaraco.context-5.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.context-5.3.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/__pycache__/context.cpython-312.pyc,,..jaraco/context.py,sha256=REoLIxDkO5MfEYowt_WoupNCRoxBS5v7YX2PbW8lIcs,9552..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                  Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                  MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                  SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                  SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                  SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2891
                                                                                                                                                                                                  Entropy (8bit):5.034580807599395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DEmbsaC3J1x9Ie9okNGwQw8wQw2wTw0zCPU0+I65Jib0H++kv0gM5d0DT+heU04u:DEmgaCZ1nTGDbHRAnzpI6o+fX5dFSwTm
                                                                                                                                                                                                  MD5:C2E6BDA7F1B03B39BF42D31B6DBF6C38
                                                                                                                                                                                                  SHA1:B7A18F079DE22D10C4C318E54BD8C48177F91333
                                                                                                                                                                                                  SHA-256:8B86946900D7FA38DD1102B9C1EBE17A0CB1F09C8B7E29F61F2BDA4A4DC51ECA
                                                                                                                                                                                                  SHA-512:F4E892B3D41482E3B17642B1D722B6E2A8E8DD4833F0623C29ED2D50D55CFC68DA1F9756B4E08723DC89F3E552424096C92912AC4DA533FE8E2DC59DC19EA9CF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: jaraco.functools.Version: 4.0.1.Summary: Functools like those found in stdlib.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.functools.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest >=6 ;
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                                  Entropy (8bit):5.807846597836061
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:Tmn/2zDRvbqfuggoaGnXamZlKZBX3vpBvt+c0X4yWJV:TmnuXRzUuggDifZlmX/aWJV
                                                                                                                                                                                                  MD5:85FB54BAFB143CD57D1787F7EF74FDB2
                                                                                                                                                                                                  SHA1:A915BBCDF108A58F3DFC1783D9D4DD3B7F3CE23A
                                                                                                                                                                                                  SHA-256:632AA7C04F7C4BCC01C027AF5B9BC76FE8958F4A181035B957A3BD3014BA248B
                                                                                                                                                                                                  SHA-512:2A39B4C6F221F88EC61D584C8CD3CAD358E8C7B50E529192105A0A4144ED3C2A4CE8B630C39C18D20E27FE226A23E2DE23CDFF8E3D3693959B165A9A2F9047CD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.functools-4.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.functools-4.0.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.functools-4.0.1.dist-info/METADATA,sha256=i4aUaQDX-jjdEQK5wevhegyx8JyLfin2HyvaSk3FHso,2891..jaraco.functools-4.0.1.dist-info/RECORD,,..jaraco.functools-4.0.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.functools-4.0.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/functools/__init__.py,sha256=hEAJaS2uSZRuF_JY4CxCHIYh79ZpxaPp9OiHyr9EJ1w,16642..jaraco/functools/__init__.pyi,sha256=gk3dsgHzo5F_U74HzAvpNivFAPCkPJ1b2-yCd62dfnw,3878..jaraco/functools/__pycache__/__init__.cpython-312.pyc,,..jaraco/functools/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                  Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                  MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                  SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                  SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                  SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3658
                                                                                                                                                                                                  Entropy (8bit):5.02710641474483
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:DYMaCFS802Vpnu388Ksc+fIybwFiR8g6RSwTsL:pFz02Vpnu388KB+gybwgRd6RSwTsL
                                                                                                                                                                                                  MD5:70FE732EDE8F8E6C84DA4EA21D4933E5
                                                                                                                                                                                                  SHA1:A7763789FA56CEBBAA849368FAAC7D386F170399
                                                                                                                                                                                                  SHA-256:03359D9BA56231F0CE3E840C7CB5A7DB380141218949CCAA78DDBD4DCB965D52
                                                                                                                                                                                                  SHA-512:4C8D3D5078840BD4DBE20458EBF52890585C5911C22C3EFCE2FB28985461BC80469339DDAF6016FB099C84BDF9B41A26FF1884B456422A8D0C682104D7950D91
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: jaraco.text.Version: 3.12.1.Summary: Module for text manipulation.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.text.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.functools.Requires-Dist: jaraco.context >=4.1.Requires-Dist: autocommand.Requires-Dist: inflect.Requires-Dist: more-itertools.Requires-Dist: importlib-resources ; python_version < "3.9".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1500
                                                                                                                                                                                                  Entropy (8bit):5.794249493238335
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:TkLFn/2zDVLFvbqfuaLFo2kXLFGnLFEsJiLFXamdLFlKbkZ6d3JpPXu/1XWXYXw2:TcnuXDzUuuCw5Jmfblyz3Jp2/NUsM0bN
                                                                                                                                                                                                  MD5:39FCCE64BC768C2046067E4AAD8465F0
                                                                                                                                                                                                  SHA1:2EFC0FC776576A8FE01BBACD0760A49EEE6481DA
                                                                                                                                                                                                  SHA-256:816D945741DCA246099388CA3EED74FC0667ACBAA36F70B559B2494C3979B1F6
                                                                                                                                                                                                  SHA-512:FB2335A6675F9CADEEE38B666FAB9EA1D8BFBA6B7768253D42F44149591A3239F4B2FA19DDF2C282DC7E47A01D7DCA69AADBBCDAC9107EDBCB2C22D11BA81287
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.text-3.12.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.text-3.12.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.text-3.12.1.dist-info/METADATA,sha256=AzWdm6ViMfDOPoQMfLWn2zgBQSGJScyqeN29TcuWXVI,3658..jaraco.text-3.12.1.dist-info/RECORD,,..jaraco.text-3.12.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.text-3.12.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.text-3.12.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/text/Lorem ipsum.txt,sha256=N_7c_79zxOufBY9HZ3yzMgOkNv-TkOTTio4BydrSjgs,1335..jaraco/text/__init__.py,sha256=Y2YUqXR_orUoDaY4SkPRe6ZZhb5HUHB_Ah9RCNsVyho,16250..jaraco/text/__pycache__/__init__.cpython-312.pyc,,..jaraco/text/__pycache__/layouts.cpython-312.pyc,,..jaraco/text/__pycache__/show-newlines.cpython-312.pyc,,..jaraco/text/__pycache__/strip-prefix.cpython-312.pyc,,..jaraco/text/__py
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                  Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                  MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                  SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                  SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                  SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:jaraco.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1335
                                                                                                                                                                                                  Entropy (8bit):4.226823573023539
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                  MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                  SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                  SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                  SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                                  Entropy (8bit):5.0945274555157285
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:arOJH7H0yxgtUHw1hC09QHOsUv4eOk4/+/m3oqLFh:aSJrlxEvdQHOs5exm3ogFh
                                                                                                                                                                                                  MD5:3396EA30F9D21389D7857719816F83B5
                                                                                                                                                                                                  SHA1:0D43A836DAC65C0EA426AD49C881A1086600BF85
                                                                                                                                                                                                  SHA-256:09F1C8C9E941AF3E584D59641EA9B87D83C0CB0FD007EB5EF391A7E2643C1A46
                                                                                                                                                                                                  SHA-512:D43092223392EDDA3BD777625F5BF54ACB0CC00C25555A4F8A16DB9CCDAFC380D3204486CB2A5FDC9D3F9E459B1FED948FFC7000AA0E40F37B807A01F4421294
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Copyright (c) 2012 Erik Rose..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SO
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):36293
                                                                                                                                                                                                  Entropy (8bit):3.717596190655759
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:bs9cnyPtWIRmL0QnCHx4Zi3XBB9GcF89oi+odVBqCv9d3m24TeYH5AvDpG27IFf5:Ua+H1Nsg/
                                                                                                                                                                                                  MD5:5BA05B51B603386707E1E3A101CDD6B3
                                                                                                                                                                                                  SHA1:FFCCEC7FD799CC4AB07530954FEF3BE2472E2C23
                                                                                                                                                                                                  SHA-256:0453BDD0EF9F2CD89540CA63EE8212E73B73809514419DD3037D8FE471F737E0
                                                                                                                                                                                                  SHA-512:FE7F7D6B6C8089B09A18930EF462BA4C7A15EAF6D3E8610AC655ECADE16CE31D9C01ECE84C88A3C2D9DD34DE70E194A020E28179CF33B21389EE3EEFC7229B74
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: more-itertools.Version: 10.3.0.Summary: More routines for operating on iterables, beyond itertools.Keywords: itertools,iterator,iteration,filter,peek,peekable,chunk,chunked.Author-email: Erik Rose <erikrose@grinchcentral.com>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Natural Language :: English.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: Py
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1259
                                                                                                                                                                                                  Entropy (8bit):5.794423512787632
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:Bhxn/2zDahxvIhxphxBhxEsJXhxzvXiCflBJRHXoggtqgmf7WJhmsxmwG:hnuXwOph5J3zvXi4Lo7qgQ7WJhS
                                                                                                                                                                                                  MD5:178EE325409DD28809AD3661E8819EF8
                                                                                                                                                                                                  SHA1:F5844FAC6E3C9133FE5F1B8195EE801959801DF3
                                                                                                                                                                                                  SHA-256:77C8E73E018DC0FD7E9ED6C80B05A4404545F641FB085220CE42B368B59AA3D3
                                                                                                                                                                                                  SHA-512:2DB06B622F644674BF7D7AD8B780F9802858D15D73B5075139C2D82181DD6D589B90172BCA7AE9C785E705F447F523DB2AE641826C550C599551A7D8C2396FC2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:more_itertools-10.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..more_itertools-10.3.0.dist-info/LICENSE,sha256=CfHIyelBrz5YTVlkHqm4fYPAyw_QB-te85Gn4mQ8GkY,1053..more_itertools-10.3.0.dist-info/METADATA,sha256=BFO90O-fLNiVQMpj7oIS5ztzgJUUQZ3TA32P5HH3N-A,36293..more_itertools-10.3.0.dist-info/RECORD,,..more_itertools-10.3.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..more_itertools-10.3.0.dist-info/WHEEL,sha256=rSgq_JpHF9fHR1lx53qwg_1-2LypZE_qmcuXbVUq948,81..more_itertools/__init__.py,sha256=dtAbGjTDmn_ghiU5YXfhyDy0phAlXVdt5klZA5fUa-Q,149..more_itertools/__init__.pyi,sha256=5B3eTzON1BBuOLob1vCflyEb2lSd6usXQQ-Cv-hXkeA,43..more_itertools/__pycache__/__init__.cpython-312.pyc,,..more_itertools/__pycache__/more.cpython-312.pyc,,..more_itertools/__pycache__/recipes.cpython-312.pyc,,..more_itertools/more.py,sha256=1E5kzFncRKTDw0cYv1yRXMgDdunstLQd1QStcnL6U90,148370..more_itertools/more.pyi,sha256=iXXeqt48Nxe8VGmIWpkVXuKpR2FYNuu2DU8nQL
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                  Entropy (8bit):4.672346887071811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX/QFML6KjP+tPCCfA5I:Rt1QqL6gWBB3
                                                                                                                                                                                                  MD5:FE76A5D309B5416824C2034FBF8A16CD
                                                                                                                                                                                                  SHA1:5975EB6043863B0D018A5D751293F38E0B8E2874
                                                                                                                                                                                                  SHA-256:AD282AFC9A4717D7C7475971E77AB083FD7ED8BCA9644FEA99CB976D552AF78F
                                                                                                                                                                                                  SHA-512:6E4610171DD4E7E49FB4570CF3562D26A4F171FF67DA0F3A259A77916ACB939C8FCA7DA9F473EFAD839947796AC8CD7385DAA3264ADB150FF131A5C0FAC9329C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: flit 3.8.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):197
                                                                                                                                                                                                  Entropy (8bit):4.510719529760597
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreBNA2eBKmJozlMHuO:h9Co8FyQjkDYc5tWreBN0n2mH1
                                                                                                                                                                                                  MD5:FAADAEDCA9251A90B205C9167578CE91
                                                                                                                                                                                                  SHA1:ED1FCABA1DBBF55113ABB419A484F3DF63E7ECFC
                                                                                                                                                                                                  SHA-256:CAD1EF5BD340D73E074BA614D26F7DEACA5C7940C3D8C34852E65C4909686C48
                                                                                                                                                                                                  SHA-512:1E69C89558FFE39E5C1EBB6728C4F0EB6023563C7A7F31B5417A8EFCC906378D2E2AF7B0E06A66980FBAAB7996AEB2AE1EA3918FDBE5FFCC3F77EA888A68EFBC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to this software is made.under the terms of *both* these licenses..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10174
                                                                                                                                                                                                  Entropy (8bit):4.3908324771089084
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLhP:U9vlKM1zJlFvmNz5VrZ
                                                                                                                                                                                                  MD5:2EE41112A44FE7014DCE33E26468BA93
                                                                                                                                                                                                  SHA1:598F87F072F66E2269DD6919292B2934DBB20492
                                                                                                                                                                                                  SHA-256:0D542E0C8804E39AA7F37EB00DA5A762149DC682D7829451287E11B938E94594
                                                                                                                                                                                                  SHA-512:27B8C0252EAE50CA3CE02AB7C5670664C0C824E03EB3DA1089F3F0A00D23E648A956BCB9F53645C6D79674A87C4CC86D1085DC335911BE0210D691336B121857
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1344
                                                                                                                                                                                                  Entropy (8bit):5.070827944686827
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:fjUnoorbOFFTJJyRrYFTjz796432s4EOkUs8gROF32s3yTtTf413tf9fsZlTHv:fkOFJSrYJR6432svI32s3Stc13tfyTHv
                                                                                                                                                                                                  MD5:7BEF9BF4A8E4263634D0597E7BA100B8
                                                                                                                                                                                                  SHA1:FDC0E4EABC45522B079DEFF7D03D70528D775DC0
                                                                                                                                                                                                  SHA-256:B70E7E9B742F1CC6F948B34C16AA39FFECE94196364BC88FF0D2180F0028FAC5
                                                                                                                                                                                                  SHA-512:96C3273D51B83B6AE1AB85FEFB814DCD6C1E60D311D412242405AA429CC860412477CBD6ECE171408DBB85F0C4FD742E3AF20C758015BC48406AA65A1AB6F60A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Copyright (c) Donald Stufft and individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE.FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL.DAMAGES (INCLUDING, BUT NOT LIM
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3204
                                                                                                                                                                                                  Entropy (8bit):4.9859857663557925
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:DRKnOkaMktjaVMxsxCp5QXFfFKiYEvA9TzBnyD:psZfFhgXNG
                                                                                                                                                                                                  MD5:3236C0D7091D4A6577FA30E061480CEC
                                                                                                                                                                                                  SHA1:F99865B8D3B90AD64A0060F7F2F4C6E4FAEB0A39
                                                                                                                                                                                                  SHA-256:5F7A283B75A709FCCD481AEA42379F083D4F3801753365922E6B0732042515D9
                                                                                                                                                                                                  SHA-512:A9F0BC43A135732510B98E9C0B7F997D9557A6069352372F1AC3216F0E66FA617D9597990904935D58E5139FB34E17995BFA8B95B90C71997206A2B6955FE867
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: packaging.Version: 24.1.Summary: Core utilities for Python packages.Author-email: Donald Stufft <donald@stufft.io>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3.13.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2565
                                                                                                                                                                                                  Entropy (8bit):5.780503861671858
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:bsnuXksXW2Bsv8VsQ7lEsahOsbs5Jhsde8UogvtJkHpHAfEcysrD5WJeCzESowj:vXrW2s8JsMdVogvtJkJgfksP5qeCzOwj
                                                                                                                                                                                                  MD5:88FBF3C6BD08040482212DAD5A8EAB02
                                                                                                                                                                                                  SHA1:E7EE66942F7321FB77888D492D57C2EEEA1A5171
                                                                                                                                                                                                  SHA-256:38A6898306293627C81E2B2D8A93E5F6857D5F7EDB73F0334E8D9A53DAD53B6E
                                                                                                                                                                                                  SHA-512:786AE1F883A999A0939C22A756F90D74CC7F87AAF13F6FFF22D8D962D213A1ECBC6AAE2890A5D7347487824CD0E9EB440A3923F01F938EEF068719DFEEE96554
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:packaging-24.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..packaging-24.1.dist-info/LICENSE,sha256=ytHvW9NA1z4HS6YU0m996spceUDD2MNIUuZcSQlobEg,197..packaging-24.1.dist-info/LICENSE.APACHE,sha256=DVQuDIgE45qn836wDaWnYhSdxoLXgpRRKH4RuTjpRZQ,10174..packaging-24.1.dist-info/LICENSE.BSD,sha256=tw5-m3QvHMb5SLNMFqo5_-zpQZY2S8iP8NIYDwAo-sU,1344..packaging-24.1.dist-info/METADATA,sha256=X3ooO3WnCfzNSBrqQjefCD1POAF1M2WSLmsHMgQlFdk,3204..packaging-24.1.dist-info/RECORD,,..packaging-24.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..packaging-24.1.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..packaging/__init__.py,sha256=dtw2bNmWCQ9WnMoK3bk_elL1svSlikXtLpZhCFIB9SE,496..packaging/__pycache__/__init__.cpython-312.pyc,,..packaging/__pycache__/_elffile.cpython-312.pyc,,..packaging/__pycache__/_manylinux.cpython-312.pyc,,..packaging/__pycache__/_musllinux.cpython-312.pyc,,..packaging/__pycache__/_parser.cpython-312.pyc,,
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                  Entropy (8bit):4.672346887071811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                  MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                  SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                  SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                  SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11429
                                                                                                                                                                                                  Entropy (8bit):5.039575520713946
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:n9x/tlCtlsaCUpVQ7yHwgNF8NFvWVDM1RnzadSibNTTh+fOnnxa6jlES4h8a8KAH:3/tlCfsqpq7ydZzM0dGiCbvHcjNj61TA
                                                                                                                                                                                                  MD5:12306075DF09A0DBB93315FADDDF73FB
                                                                                                                                                                                                  SHA1:1AC8A3679AFCFEEC0BA00851F5F8095DD1B060CD
                                                                                                                                                                                                  SHA-256:CE6B227B4D46D4CB57474C2022FE57A557933BB89DAF4596BDF9B12AC296B869
                                                                                                                                                                                                  SHA-512:BA0A72B888A14F82FD44FB103C01EF0900B5302F18E986A8264A9A08AB77D1C655C392374FD7B0A98BEF9B9511F6EC78AF3EF8936091C80A0B5364F7A53DC20A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.3.Name: platformdirs.Version: 4.2.2.Summary: A small Python package for determining appropriate platform-specific dirs, e.g. a `user data dir`..Project-URL: Documentation, https://platformdirs.readthedocs.io.Project-URL: Homepage, https://github.com/platformdirs/platformdirs.Project-URL: Source, https://github.com/platformdirs/platformdirs.Project-URL: Tracker, https://github.com/platformdirs/platformdirs/issues.Maintainer-email: Bern.t G.bor <gaborjbernat@gmail.com>, Julian Berman <Julian@GrayVines.com>, Ofek Lev <oss@ofek.dev>, Ronny Pfannschmidt <opensource@ronnypfannschmidt.de>.License-Expression: MIT.License-File: LICENSE.Keywords: appdirs,application,cache,directory,log,user.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1642
                                                                                                                                                                                                  Entropy (8bit):5.780720255872038
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:bn/2zDzoobEsJhfPWcs013+pj456szN6lnhta57WJ+guQg4:bnuXcob5Jhfucs+d49hta9WJ+g1X
                                                                                                                                                                                                  MD5:0E141A28570FC62974FC5CEADFE808E3
                                                                                                                                                                                                  SHA1:7B92561C5BBBA83D6E16A1C7B195089ACA1766AF
                                                                                                                                                                                                  SHA-256:4C211D76D42ED40EFC3ACFCC866D8912A718AFBCA2B7E51849442366D6E99FE8
                                                                                                                                                                                                  SHA-512:830721C18A35AECD1EFB81A5FAAF8AC0EA02428EDC5B294458556343788D894B76035F1E661214D975DF2A64DC8C3D6AAA7A53A99BE64B9413B6A5D89D549F9D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:platformdirs-4.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..platformdirs-4.2.2.dist-info/METADATA,sha256=zmsie01G1MtXR0wgIv5XpVeTO7idr0WWvfmxKsKWuGk,11429..platformdirs-4.2.2.dist-info/RECORD,,..platformdirs-4.2.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..platformdirs-4.2.2.dist-info/WHEEL,sha256=zEMcRr9Kr03x1ozGwg5v9NQBKn3kndp6LSoSlVg-jhU,87..platformdirs-4.2.2.dist-info/licenses/LICENSE,sha256=KeD9YukphQ6G6yjD_czwzv30-pSHkBHP-z0NS-1tTbY,1089..platformdirs/__init__.py,sha256=EMGE8qeHRR9CzDFr8kL3tA8hdZZniYjXBVZd0UGTWK0,22225..platformdirs/__main__.py,sha256=HnsUQHpiBaiTxwcmwVw-nFaPdVNZtQIdi1eWDtI-MzI,1493..platformdirs/__pycache__/__init__.cpython-312.pyc,,..platformdirs/__pycache__/__main__.cpython-312.pyc,,..platformdirs/__pycache__/android.cpython-312.pyc,,..platformdirs/__pycache__/api.cpython-312.pyc,,..platformdirs/__pycache__/macos.cpython-312.pyc,,..platformdirs/__pycache__/unix.cpython-312.pyc,,..platformdirs/__p
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                  Entropy (8bit):4.730668933656452
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeXAaCTR73RP+tPCCfA5I:Rt2PFRWBB3
                                                                                                                                                                                                  MD5:8895639B8515B3094302B59E28AFB562
                                                                                                                                                                                                  SHA1:FBD4DA759EA5BEB65AE820DFBC47F9B569E89519
                                                                                                                                                                                                  SHA-256:CC431C46BF4AAF4DF1D68CC6C20E6FF4D4012A7DE49DDA7A2D2A1295583E8E15
                                                                                                                                                                                                  SHA-512:B53C0978DAD2A7195058ABC7B7D20A229EC617BDDBB364D8ED2354F37D5071208735774350F9FBBA5C804BEFCEFE71C27BC5E468E12899DF4687189C468785A0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: hatchling 1.24.2.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1089
                                                                                                                                                                                                  Entropy (8bit):5.119723466133474
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:VrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:VaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                  MD5:EA4F5A41454746A9ED111E3D8723D17A
                                                                                                                                                                                                  SHA1:F511A8A63AF8C6E36004B593478436BBC560EE0C
                                                                                                                                                                                                  SHA-256:29E0FD62E929850E86EB28C3FDCCF0CEFDF4FA94879011CFFB3D0D4BED6D4DB6
                                                                                                                                                                                                  SHA-512:CACA68A5589CA2EAB7C0D74BA5D2B25E3367B9902DFC7578BBA911AC8F8BF1C3A13F25E663C5B6B19BA71BF611943E23F4D0A99BE92A8F7D7FF60732DC3DD409
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MIT License..Copyright (c) 2010-202x The platformdirs developers..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1072
                                                                                                                                                                                                  Entropy (8bit):5.10135495500641
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:f9rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:1aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                  MD5:AAAAF0879D17DF0110D1AA8C8C9F46F5
                                                                                                                                                                                                  SHA1:9DA6CA26337A886FB3E8D30EFD4AEDA623DC9ADE
                                                                                                                                                                                                  SHA-256:B80816B0D530B8ACCB4C2211783790984A6E3B61922C2B5EE92F3372AB2742FE
                                                                                                                                                                                                  SHA-512:EECD0C29FEBF51ADEFB02F970E66EFE7E24D573686DFDB3BEEA63CEFEA012A79CE3C49A899B4F26E9B67DC27176B397F6041909227281F9866BEEDC97389095C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MIT License..Copyright (c) 2021 Taneli Hukkinen..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CON
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8875
                                                                                                                                                                                                  Entropy (8bit):4.884349533695185
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:h15VsahrDzoGlmLxUJyLIPXR/yrKK3Trclclg2pj4VRR6V8wNVonQd:3swrAamWuIPA2K3v2g
                                                                                                                                                                                                  MD5:CBBF7047A51FEDA58386E86182B85B8A
                                                                                                                                                                                                  SHA1:D3EA3BDA227794AE35FE7FFC5BD6E5FA2A5EF250
                                                                                                                                                                                                  SHA-256:CCF0DC78A98FC0918B5AD67292B1E2C4BED65575A6246CD9D63C914F9942A0F2
                                                                                                                                                                                                  SHA-512:A994914F1676790730C6BDACA26FE5F1B18BA9A3B9F0D24D708C722424DED255360A0CC88E239C6BFE467BD2763DF7339BB6B760AB090FAE474A7C9C8AFA8948
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: tomli.Version: 2.0.1.Summary: A lil' TOML parser.Keywords: toml.Author-email: Taneli Hukkinen <hukkin@users.noreply.github.com>.Requires-Python: >=3.7.Description-Content-Type: text/markdown.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: MacOS.Classifier: Operating System :: Microsoft :: Windows.Classifier: Operating System :: POSIX :: Linux.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: PyPy.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Typing :: Typed.Project-URL: Changelog, https://github.com/hukkin/tomli/blob/master/CHANGELOG.md.Project-URL:
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):999
                                                                                                                                                                                                  Entropy (8bit):5.89030761653127
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:4n/2zDRv53Pb4EsJWc6QtD8r8N8bh8WNdop2+oM8+kzAL5+1:4nuXR1Pb45JWc6QmIebKWcpHoM8JMLy
                                                                                                                                                                                                  MD5:D5FAB61E3DB6B54B51FBA607865C195B
                                                                                                                                                                                                  SHA1:B94D9126E8FC9D5F29FAFBB67F068E2D111D17FC
                                                                                                                                                                                                  SHA-256:0CB9F9A451A1E365AC54B4C88662E1DA0CB54A72D16A5258FB0ABFF9D3E1C022
                                                                                                                                                                                                  SHA-512:ABD3EF61D8D578C1DE609560A6985503E60BD53F90DCFF54EBEE23714D9CD88DBA4036ED19B24EC62B8432550311894FCC47BDCCD7CE4DCDE82518F4E02E123C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:tomli-2.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..tomli-2.0.1.dist-info/LICENSE,sha256=uAgWsNUwuKzLTCIReDeQmEpuO2GSLCte6S8zcqsnQv4,1072..tomli-2.0.1.dist-info/METADATA,sha256=zPDceKmPwJGLWtZykrHixL7WVXWmJGzZ1jyRT5lCoPI,8875..tomli-2.0.1.dist-info/RECORD,,..tomli-2.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..tomli-2.0.1.dist-info/WHEEL,sha256=jPMR_Dzkc4X4icQtmz81lnNY_kAsfog7ry7qoRvYLXw,81..tomli/__init__.py,sha256=JhUwV66DB1g4Hvt1UQCVMdfCu-IgAV8FXmvDU9onxd4,396..tomli/__pycache__/__init__.cpython-312.pyc,,..tomli/__pycache__/_parser.cpython-312.pyc,,..tomli/__pycache__/_re.cpython-312.pyc,,..tomli/__pycache__/_types.cpython-312.pyc,,..tomli/_parser.py,sha256=g9-ENaALS-B8dokYpCuzUFalWlog7T-SIYMjLZSWrtM,22633..tomli/_re.py,sha256=dbjg5ChZT23Ka9z9DHOXfdtSpPwUfdgMXnj8NOoly-w,2943..tomli/_types.py,sha256=-GTG2VUqkpxwMqzmVO4F7ybKddIbAnuAHXfmWQcTi3Q,254..tomli/py.typed,sha256=8PjyZ1aVoQpRVvt71muvuq5qE-jTFZkK-GLHkhdebmc,26..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                  Entropy (8bit):4.672346887071811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX/QFMthP+tPCCfA5I:Rt1QqDWBB3
                                                                                                                                                                                                  MD5:FF39892A240316BD62B5832C03D504BC
                                                                                                                                                                                                  SHA1:3883FC4406CC9A73BE0B839C1A0C31D3DDD64829
                                                                                                                                                                                                  SHA-256:8CF311FC3CE47385F889C42D9B3F35967358FE402C7E883BAF2EEAA11BD82D7C
                                                                                                                                                                                                  SHA-512:B2E57D9C81BBFB7364B8216FC086B8F73C2F2B537E300FB250EFB7972E3908F77A3D504363676C50A195D307822C69EE9B689DE6C48A4E6B8A6BA89A5A99AC32
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: flit 3.6.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1130
                                                                                                                                                                                                  Entropy (8bit):5.118590213496374
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                  MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                  SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                  SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                  SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3717
                                                                                                                                                                                                  Entropy (8bit):4.986068381037722
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                  MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                  SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                  SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                  SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2402
                                                                                                                                                                                                  Entropy (8bit):5.729208478282605
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                  MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                  SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                  SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                  SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                  Entropy (8bit):4.155187698990101
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                  MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                  SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                  SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                  SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10
                                                                                                                                                                                                  Entropy (8bit):3.321928094887362
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:LEJn:M
                                                                                                                                                                                                  MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                  SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                  SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                  SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:typeguard.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13936
                                                                                                                                                                                                  Entropy (8bit):5.135214154002924
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:cke8RQ6KSAdxC9ad9iqsibQtKti9zpQpzu9Jkh:K8RQ6q7C9ad9iqT8cti9zpQpzu7kh
                                                                                                                                                                                                  MD5:FCF6B249C2641540219A727F35D8D2C2
                                                                                                                                                                                                  SHA1:C6E195F9AA30CC9B675D1612CA4FB7F74111BD35
                                                                                                                                                                                                  SHA-256:3B2F81FE21D181C499C59A256C8E1968455D6689D269AA85373BFB6AF41DA3BF
                                                                                                                                                                                                  SHA-512:70367B908204B5922E5D9D2ACE39437DBAA1EEFDAD1797B50CC6E7DCA168D9B59199353BADDDCAEEE12B49D328FC8132F628952383CFE6803CB4F4BF9B9D6D86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:A. HISTORY OF THE SOFTWARE.==========================..Python was created in the early 1990s by Guido van Rossum at Stichting.Mathematisch Centrum (CWI, see https://www.cwi.nl) in the Netherlands.as a successor of a language called ABC. Guido remains Python's.principal author, although it includes many contributions from others...In 1995, Guido continued his work on Python at the Corporation for.National Research Initiatives (CNRI, see https://www.cnri.reston.va.us).in Reston, Virginia where he released several versions of the.software...In May 2000, Guido and the Python core development team moved to.BeOpen.com to form the BeOpen PythonLabs team. In October of the same.year, the PythonLabs team moved to Digital Creations, which became.Zope Corporation. In 2001, the Python Software Foundation (PSF, see.https://www.python.org/psf/) was formed, a non-profit organization.created specifically to own Python-related Intellectual Property..Zope Corporation was a sponsoring member of the PS
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3018
                                                                                                                                                                                                  Entropy (8bit):5.0579916471633
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DtkCMU2ymXbFX1QI/aMktjaVQEBu+FOK+W6i+qXd0qme28mIp9DvvV+Vz+nlh:DtkCD/mxX1QI/aMktjaVBroBBqd0VODD
                                                                                                                                                                                                  MD5:8303191AC93E4D32457A4A9E3CDAD8E5
                                                                                                                                                                                                  SHA1:B6ADA54B9516D20B69A5DD5CDED868DA22C5E252
                                                                                                                                                                                                  SHA-256:05E51021AF1C9D86EB8D6C7E37C4CECE733D5065B91A6D8389C5690ED440F16D
                                                                                                                                                                                                  SHA-512:F2F5DBE5EA55ED720FA4191180076E9EFFCB9C811C3C7BF1A1201E9D78590B381E125EAF7B8366B28A03383C2958449423548576605E8DCB5CC11C33C9B0E709
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: typing_extensions.Version: 4.12.2.Summary: Backported and Experimental Type Hints for Python 3.8+.Keywords: annotations,backport,checker,checking,function,hinting,hints,type,typechecking,typehinting,typehints,typing.Author-email: "Guido van Rossum, Jukka Lehtosalo, .ukasz Langa, Michael Lee" <levkivskyi@gmail.com>.Requires-Python: >=3.8.Description-Content-Type: text/markdown.Classifier: Development Status :: 5 - Production/Stable.Classifier: Environment :: Console.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Python Software Foundation License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Langua
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):571
                                                                                                                                                                                                  Entropy (8bit):5.751670348693122
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:rCA89x0a/2zDuxv/vjWaxLbSaLjxjxXaefIE12BATqyo/C:mA87n/2zD6vXCulVZf5Cc4C
                                                                                                                                                                                                  MD5:B884E8832BFB336C2D7F54271F11EE1C
                                                                                                                                                                                                  SHA1:5A3BAABEE79E0CF32D2E87C9AF0FBB3AAD8CACAD
                                                                                                                                                                                                  SHA-256:7710002D81971E632AA6A2FC33DC5D74AAF5D7CAAE22040A65D3E31503B05EE9
                                                                                                                                                                                                  SHA-512:0A5EB3ABED212C474CB5FDDEF47F8E62DAA130128F2BB368A8E1F12E143DAE2F8B2EF4A9B85A883A03C67195829AD637DB7CF7CC4B41535AF6CA5668F8F2BD0B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:__pycache__/typing_extensions.cpython-312.pyc,,..typing_extensions-4.12.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typing_extensions-4.12.2.dist-info/LICENSE,sha256=Oy-B_iHRgcSZxZolbI4ZaEVdZonSaaqFNzv7avQdo78,13936..typing_extensions-4.12.2.dist-info/METADATA,sha256=BeUQIa8cnYbrjWx-N8TOznM9UGW5Gm2DicVpDtRA8W0,3018..typing_extensions-4.12.2.dist-info/RECORD,,..typing_extensions-4.12.2.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..typing_extensions.py,sha256=gwekpyG9DVG3lxWKX4ni8u7nk3We5slG98mA9F3DJQw,134451..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                  Entropy (8bit):4.672346887071811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                  MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                  SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                  SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                  SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1107
                                                                                                                                                                                                  Entropy (8bit):5.115074330424529
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                  MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                  SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                  SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                  SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2153
                                                                                                                                                                                                  Entropy (8bit):5.088249746074878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                  MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                  SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                  SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                  SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4557
                                                                                                                                                                                                  Entropy (8bit):5.714200636114494
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                  MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                  SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                  SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                  SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                  Entropy (8bit):4.672346887071811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                  MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                  SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                  SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                  SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):104
                                                                                                                                                                                                  Entropy (8bit):4.271713330022269
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                  MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                  SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                  SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                  SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1023
                                                                                                                                                                                                  Entropy (8bit):5.059832621894572
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                  MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                  SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                  SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                  SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3575
                                                                                                                                                                                                  Entropy (8bit):5.085545958857746
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:D0h4aC/S802Vpnu3pyt1Q+/+DeVb0ksYSwTgD:Oc/z02Vpnu3pytS+2DeVNfSwTW
                                                                                                                                                                                                  MD5:F659E7F578CE6FD3753871DBBBA1F939
                                                                                                                                                                                                  SHA1:C53B0E6A2E3D94093E2FE4978926A7439B47D43C
                                                                                                                                                                                                  SHA-256:508AE4FE43081C64B0B0A2828588B3A8CC3430C6693D1676662569400B0DFDB1
                                                                                                                                                                                                  SHA-512:2C0496B76D259259A8F1E57F3ED2224A7E3E99FF309F764C00A8377BB5BD1C94035BDDF24BD1BA637209677CB9F4E8109F84C50B3488B5B8FC372B6BEDAB9AE0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: zipp.Version: 3.19.2.Summary: Backport of pathlib-compatible object wrapper for zip files.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/zipp.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: test.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'test'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'test'.Requir
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1039
                                                                                                                                                                                                  Entropy (8bit):5.8094923667268965
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:An/2zDlvbqfuiwbWk/EsJ6Xam9lpW8OWq3tW36nJA3u3iWwksYW:AnuXlzUuitk/5J6f9lpW8OW4tM6nJSkE
                                                                                                                                                                                                  MD5:1E77310EF3277C93430D969FEAC8FDFC
                                                                                                                                                                                                  SHA1:173240337F249E2A6D54206AA0D0ACB0FDED12D7
                                                                                                                                                                                                  SHA-256:F316F2E03FD9ADE7EBBC0B154706848E2BB8FD568B90935109F0D8E3CE2B9BFE
                                                                                                                                                                                                  SHA-512:68F752DAF2DBEB79644337E4DB9B8CEAEAE3606A865EDC32BE16785DC97BDCF38EF200F0EDC86DC9D71ABA72E108D2851A510F0EB598FFEA286503F0C9772E5E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:zipp-3.19.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..zipp-3.19.2.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..zipp-3.19.2.dist-info/METADATA,sha256=UIrk_kMIHGSwsKKChYizqMw0MMZpPRZ2ZiVpQAsN_bE,3575..zipp-3.19.2.dist-info/RECORD,,..zipp-3.19.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp-3.19.2.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..zipp-3.19.2.dist-info/top_level.txt,sha256=iAbdoSHfaGqBfVb2XuR9JqSQHCoOsOtG6y9C_LSpqFw,5..zipp/__init__.py,sha256=QuI1g00G4fRAcGt-HqbV0oWIkmSgedCGGYsHHYzNa8A,13412..zipp/__pycache__/__init__.cpython-312.pyc,,..zipp/__pycache__/glob.cpython-312.pyc,,..zipp/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp/compat/__pycache__/__init__.cpython-312.pyc,,..zipp/compat/__pycache__/py310.cpython-312.pyc,,..zipp/compat/py310.py,sha256=eZpkW0zRtunkhEh8jjX3gCGe22emoKCBJw72Zt4RkhA,219..zipp/glob.py,sha256=etWpnfEoRyf
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                  Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:m:m
                                                                                                                                                                                                  MD5:9B929466EC7848714DE24BCF75AE57CB
                                                                                                                                                                                                  SHA1:ECC9237295CDA9B690BE094E58FAE1458A4B0389
                                                                                                                                                                                                  SHA-256:8806DDA121DF686A817D56F65EE47D26A4901C2A0EB0EB46EB2F42FCB4A9A85C
                                                                                                                                                                                                  SHA-512:C8D8967BE2B5094A5D72BA4BEF5DBDA2CBF539BF3B8B916CF86854087A12DF82B51B7BF5B6EFA79898692EFD22FAD9688058448CAAB198FB708A0E661DC685EA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:zipp.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1540376
                                                                                                                                                                                                  Entropy (8bit):6.5773187542887905
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24576:ImKZpHTv4iPI9FDgJNRs++l8GwLXSz4ih5Z5jWbsxuIl40OwumzuLgIhik:orJoDgJNRs+U8GwLXSMIZ5jWb0uIl48I
                                                                                                                                                                                                  MD5:8C5644CB9CEF2BB0702A4C8007521C98
                                                                                                                                                                                                  SHA1:638AF7D40162853D1BE85C04125DBF18743BFA1B
                                                                                                                                                                                                  SHA-256:2F9C9940E87840FF1B5C4922D8B73C7302D1B12BADC860990DFEBDF77B4140EE
                                                                                                                                                                                                  SHA-512:1F0A6E969BCB37BCD131B1476F21A068F69B9224063E194B3A04A9454E50DD530D3474E82B24A9BE727B94272FADFEAEA76A896CD0FB579E15FDF7A48B00CC01
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d....g.f.........." ...).0...(....................................................... ....`..............................................#...........`...............R.../...p..X...0...T..............................@............@..X............................text...9........0.................. ..`.rdata..,....@.......4..............@..@.data...`M...0...D..................@....pdata...............\..............@..@.rsrc........`.......8..............@..@.reloc..X....p.......B..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1130
                                                                                                                                                                                                  Entropy (8bit):5.118590213496374
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                  MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                  SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                  SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                  SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3717
                                                                                                                                                                                                  Entropy (8bit):4.986068381037722
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                  MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                  SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                  SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                  SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2402
                                                                                                                                                                                                  Entropy (8bit):5.729208478282605
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                  MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                  SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                  SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                  SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                  Entropy (8bit):4.812622295095324
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                  MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                  SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                  SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                  SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                  Entropy (8bit):4.155187698990101
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                  MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                  SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                  SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                  SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10
                                                                                                                                                                                                  Entropy (8bit):3.321928094887362
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:LEJn:M
                                                                                                                                                                                                  MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                  SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                  SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                  SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:typeguard.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1138456
                                                                                                                                                                                                  Entropy (8bit):5.4617453207817395
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:FrEHdcM6hbaCjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcQoC:FrEX/Cjfk7bPNfv42BN6yzUQoC
                                                                                                                                                                                                  MD5:098CC6AD04199442C3E2A60E1243C2DC
                                                                                                                                                                                                  SHA1:4C92C464A8E1E56E1C4D77CD30A0DA474A026AAF
                                                                                                                                                                                                  SHA-256:64A162D6B11BA10CB11509F3CC445F17BEB7ACFD064F030B4D59FAA1C9894B29
                                                                                                                                                                                                  SHA-512:73C28488B42A0BC2F0D2861FED3F5DCCCF8959CE19D3121C13C998DB496F2822DEB40F36F86240C8D3954FD2DC2BA5D63C8A125B62324DCD92FB6C8BA49FF170
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................(.....(.....(.....(.....)................).....).....)x....)....Rich..........................PE..d....g.f.........." ...).@..........0*.......................................p......U.....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text....>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Mn:M
                                                                                                                                                                                                  MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                  SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                  SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                  SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:pip.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1107
                                                                                                                                                                                                  Entropy (8bit):5.115074330424529
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                  MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                  SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                  SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                  SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2153
                                                                                                                                                                                                  Entropy (8bit):5.088249746074878
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                  MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                  SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                  SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                  SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4557
                                                                                                                                                                                                  Entropy (8bit):5.714200636114494
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                  MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                  SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                  SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                  SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                  Entropy (8bit):4.672346887071811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                  MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                  SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                  SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                  SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):104
                                                                                                                                                                                                  Entropy (8bit):4.271713330022269
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                  MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                  SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                  SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                  SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                  Process:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):123904
                                                                                                                                                                                                  Entropy (8bit):5.966619585818369
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:07jbPA0SD9S3vrCqf93qMHxCjdLZn1Ya:07jtS9SfuCRCjFV
                                                                                                                                                                                                  MD5:47C91C74BB2C5CF696626AF04F3705AB
                                                                                                                                                                                                  SHA1:C086BC2825969756169FAB7DD2E560D360E1E09C
                                                                                                                                                                                                  SHA-256:F6EAD250FC2DE4330BD26079A44DED7F55172E05A70E28AD85D09E7881725155
                                                                                                                                                                                                  SHA-512:E6B6A4425B3E30CEA7BF8B09971FA0C84D6317B1A37BC1518266DC8D72C166099A8FC40A9B985300901BD921E444FF438FD30B814C1F1C6A051DF3471615C2BD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.v.S.......Q.......E.......].......V.....Q...A...R...U........\.....T.....T...RichU...........PE..d......d.........." ................(........................................ ............`..........................................o..................d.......................H....G..T............................H..8............................................text...~........................... ..`.rdata..............................@..@.data....-.......(..................@....pdata..............................@..@.rsrc...d...........................@..@.reloc..H...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                  Entropy (8bit):7.997079540333128
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win64 Executable GUI (202006/5) 77.37%
                                                                                                                                                                                                  • InstallShield setup (43055/19) 16.49%
                                                                                                                                                                                                  • Win64 Executable (generic) (12005/4) 4.60%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.77%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.77%
                                                                                                                                                                                                  File name:cPl7CoJTBx.exe
                                                                                                                                                                                                  File size:18'991'698 bytes
                                                                                                                                                                                                  MD5:32554d2f5dcd9927b21b43dda85359c2
                                                                                                                                                                                                  SHA1:cfc29320a821c84661de03ef07f96d6e0f9a707a
                                                                                                                                                                                                  SHA256:e68f4ed80cc5d1c699653e106b4f36693dc45c0e571b9a71a1f010b1516a2271
                                                                                                                                                                                                  SHA512:0eb0f72835201ef640e39f1bfe054d92e2c229726da0672c296a3081e202f388eb4584363293733692babcf4fdcfd37e27e9c60860914774185a4ce278653978
                                                                                                                                                                                                  SSDEEP:393216:AhKRil825Im+fhZ2YsHFUK2J7XMCHWUjWodaI8kStKcvC86KOYPi9R4:AhNWm+5Z2YwUlJ7XMb8WDI0Kcq1
                                                                                                                                                                                                  TLSH:2F173355577225BAEDE7543D8EA7E346C6A2F8951BA0CB4F53F822212E730E00D38F52
                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc.....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d..
                                                                                                                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                                                                                                                  Entrypoint:0x14000cdb0
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                  Imagebase:0x140000000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                  Time Stamp:0x670AF2C4 [Sat Oct 12 22:05:56 2024 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                  Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                  call 00007FDF1D04E46Ch
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                  jmp 00007FDF1D04E08Fh
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                  call 00007FDF1D04E838h
                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                  je 00007FDF1D04E233h
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  mov eax, dword ptr [00000030h]
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                  jmp 00007FDF1D04E217h
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  cmp ecx, eax
                                                                                                                                                                                                  je 00007FDF1D04E226h
                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                  jne 00007FDF1D04E200h
                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                  ret
                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                  jmp 00007FDF1D04E209h
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                  test ecx, ecx
                                                                                                                                                                                                  jne 00007FDF1D04E219h
                                                                                                                                                                                                  mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                  call 00007FDF1D04D965h
                                                                                                                                                                                                  call 00007FDF1D04EC50h
                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                  jne 00007FDF1D04E216h
                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                  jmp 00007FDF1D04E226h
                                                                                                                                                                                                  call 00007FDF1D05B76Fh
                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                  jne 00007FDF1D04E21Bh
                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                  call 00007FDF1D04EC60h
                                                                                                                                                                                                  jmp 00007FDF1D04E1FCh
                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                  ret
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  inc eax
                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  sub esp, 20h
                                                                                                                                                                                                  cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                  mov ebx, ecx
                                                                                                                                                                                                  jne 00007FDF1D04E279h
                                                                                                                                                                                                  cmp ecx, 01h
                                                                                                                                                                                                  jnbe 00007FDF1D04E27Ch
                                                                                                                                                                                                  call 00007FDF1D04E7AEh
                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                  je 00007FDF1D04E23Ah
                                                                                                                                                                                                  test ebx, ebx
                                                                                                                                                                                                  jne 00007FDF1D04E236h
                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                  lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                  call 00007FDF1D05B562h
                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x568.rsrc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000x764.reloc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .text0x10000x29f000x2a000a6c3b829cc8eaabb1a474c227e90407fFalse0.5514206659226191data6.487493643901088IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rdata0x2b0000x12a500x12c00ab6b5f10fdacea1311f022481f2c56daFalse0.52453125data5.752791104854443IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                  .pdata0x440000x22500x2400181312260a85d10a1454ba38901c499bFalse0.4705946180555556data5.290347578351011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rsrc0x470000x5680x6001f909f1505d4aac403fc692b4e3c4933False0.4375data5.515698942150982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .reloc0x480000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                  RT_MANIFEST0x470580x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                  COMCTL32.dll
                                                                                                                                                                                                  KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                  ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                  GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.709101915 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.709172010 CEST44349706162.159.128.233192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.709240913 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.710515022 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.710527897 CEST44349706162.159.128.233192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.366235971 CEST44349706162.159.128.233192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.366926908 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.366959095 CEST44349706162.159.128.233192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.368561983 CEST44349706162.159.128.233192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.368628025 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.370228052 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.370383978 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.370387077 CEST44349706162.159.128.233192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:03.370431900 CEST49706443192.168.2.5162.159.128.233
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.687716961 CEST5480253192.168.2.51.1.1.1
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.695409060 CEST53548021.1.1.1192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:23.843111038 CEST5349791162.159.36.2192.168.2.5
                                                                                                                                                                                                  Oct 15, 2024 09:33:24.316951990 CEST6322753192.168.2.51.1.1.1
                                                                                                                                                                                                  Oct 15, 2024 09:33:24.324331999 CEST53632271.1.1.1192.168.2.5
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.687716961 CEST192.168.2.51.1.1.10x8f1bStandard query (0)canary.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 15, 2024 09:33:24.316951990 CEST192.168.2.51.1.1.10x364aStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.695409060 CEST1.1.1.1192.168.2.50x8f1bNo error (0)canary.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.695409060 CEST1.1.1.1192.168.2.50x8f1bNo error (0)canary.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.695409060 CEST1.1.1.1192.168.2.50x8f1bNo error (0)canary.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.695409060 CEST1.1.1.1192.168.2.50x8f1bNo error (0)canary.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 15, 2024 09:33:02.695409060 CEST1.1.1.1192.168.2.50x8f1bNo error (0)canary.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 15, 2024 09:33:24.324331999 CEST1.1.1.1192.168.2.50x364aName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:03:32:52
                                                                                                                                                                                                  Start date:15/10/2024
                                                                                                                                                                                                  Path:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\cPl7CoJTBx.exe"
                                                                                                                                                                                                  Imagebase:0x7ff7b3c50000
                                                                                                                                                                                                  File size:18'991'698 bytes
                                                                                                                                                                                                  MD5 hash:32554D2F5DCD9927B21B43DDA85359C2
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                  Start time:03:32:55
                                                                                                                                                                                                  Start date:15/10/2024
                                                                                                                                                                                                  Path:C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\cPl7CoJTBx.exe"
                                                                                                                                                                                                  Imagebase:0x7ff7b3c50000
                                                                                                                                                                                                  File size:18'991'698 bytes
                                                                                                                                                                                                  MD5 hash:32554D2F5DCD9927B21B43DDA85359C2
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_LunaGrabber, Description: Yara detected Luna Grabber, Source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_LunaLogger, Description: Yara detected Luna Logger, Source: 00000002.00000002.2192800204.0000024E26D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                  Start time:03:32:59
                                                                                                                                                                                                  Start date:15/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                                                                                                                  Imagebase:0x7ff7bb0e0000
                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                  Start time:03:32:59
                                                                                                                                                                                                  Start date:15/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                  Start time:03:33:00
                                                                                                                                                                                                  Start date:15/10/2024
                                                                                                                                                                                                  Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:netsh wlan show profiles
                                                                                                                                                                                                  Imagebase:0x7ff664270000
                                                                                                                                                                                                  File size:96'768 bytes
                                                                                                                                                                                                  MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                    Execution Coverage:10.4%
                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                    Signature Coverage:20.1%
                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                    Total number of Limit Nodes:28
                                                                                                                                                                                                    execution_graph 20442 7ff7b3c7ad69 20445 7ff7b3c65478 LeaveCriticalSection 20442->20445 20236 7ff7b3c7abe3 20239 7ff7b3c7abf3 20236->20239 20240 7ff7b3c65478 LeaveCriticalSection 20239->20240 19501 7ff7b3c5bae0 19502 7ff7b3c5bb0e 19501->19502 19503 7ff7b3c5baf5 19501->19503 19503->19502 19505 7ff7b3c6d5fc 12 API calls 19503->19505 19504 7ff7b3c5bb6e 19505->19504 19506 7ff7b3c69961 19507 7ff7b3c6a3d8 45 API calls 19506->19507 19508 7ff7b3c69966 19507->19508 19509 7ff7b3c6998d GetModuleHandleW 19508->19509 19510 7ff7b3c699d7 19508->19510 19509->19510 19516 7ff7b3c6999a 19509->19516 19518 7ff7b3c69864 19510->19518 19516->19510 19532 7ff7b3c69a88 GetModuleHandleExW 19516->19532 19538 7ff7b3c702d8 EnterCriticalSection 19518->19538 19533 7ff7b3c69abc GetProcAddress 19532->19533 19534 7ff7b3c69ae5 19532->19534 19535 7ff7b3c69ace 19533->19535 19536 7ff7b3c69aea FreeLibrary 19534->19536 19537 7ff7b3c69af1 19534->19537 19535->19534 19536->19537 19537->19510 18696 7ff7b3c6f98c 18697 7ff7b3c6fb7e 18696->18697 18699 7ff7b3c6f9ce _isindst 18696->18699 18698 7ff7b3c64f08 memcpy_s 11 API calls 18697->18698 18716 7ff7b3c6fb6e 18698->18716 18699->18697 18702 7ff7b3c6fa4e _isindst 18699->18702 18700 7ff7b3c5c550 _log10_special 8 API calls 18701 7ff7b3c6fb99 18700->18701 18717 7ff7b3c76194 18702->18717 18707 7ff7b3c6fbaa 18708 7ff7b3c6a900 _isindst 17 API calls 18707->18708 18711 7ff7b3c6fbbe 18708->18711 18714 7ff7b3c6faab 18714->18716 18741 7ff7b3c761d8 18714->18741 18716->18700 18718 7ff7b3c761a3 18717->18718 18719 7ff7b3c6fa6c 18717->18719 18748 7ff7b3c702d8 EnterCriticalSection 18718->18748 18723 7ff7b3c75598 18719->18723 18724 7ff7b3c755a1 18723->18724 18728 7ff7b3c6fa81 18723->18728 18725 7ff7b3c64f08 memcpy_s 11 API calls 18724->18725 18726 7ff7b3c755a6 18725->18726 18727 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 18726->18727 18727->18728 18728->18707 18729 7ff7b3c755c8 18728->18729 18730 7ff7b3c6fa92 18729->18730 18731 7ff7b3c755d1 18729->18731 18730->18707 18735 7ff7b3c755f8 18730->18735 18732 7ff7b3c64f08 memcpy_s 11 API calls 18731->18732 18733 7ff7b3c755d6 18732->18733 18734 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 18733->18734 18734->18730 18736 7ff7b3c6faa3 18735->18736 18737 7ff7b3c75601 18735->18737 18736->18707 18736->18714 18738 7ff7b3c64f08 memcpy_s 11 API calls 18737->18738 18739 7ff7b3c75606 18738->18739 18740 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 18739->18740 18740->18736 18749 7ff7b3c702d8 EnterCriticalSection 18741->18749 20318 7ff7b3c65410 20319 7ff7b3c6541b 20318->20319 20327 7ff7b3c6f2a4 20319->20327 20340 7ff7b3c702d8 EnterCriticalSection 20327->20340 20341 7ff7b3c7adfe 20342 7ff7b3c7ae0d 20341->20342 20343 7ff7b3c7ae17 20341->20343 20345 7ff7b3c70338 LeaveCriticalSection 20342->20345 18750 7ff7b3c65628 18751 7ff7b3c6565f 18750->18751 18752 7ff7b3c65642 18750->18752 18751->18752 18753 7ff7b3c65672 CreateFileW 18751->18753 18754 7ff7b3c64ee8 _fread_nolock 11 API calls 18752->18754 18755 7ff7b3c656dc 18753->18755 18756 7ff7b3c656a6 18753->18756 18757 7ff7b3c65647 18754->18757 18801 7ff7b3c65c04 18755->18801 18775 7ff7b3c6577c GetFileType 18756->18775 18760 7ff7b3c64f08 memcpy_s 11 API calls 18757->18760 18763 7ff7b3c6564f 18760->18763 18768 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 18763->18768 18764 7ff7b3c656bb CloseHandle 18769 7ff7b3c6565a 18764->18769 18765 7ff7b3c656d1 CloseHandle 18765->18769 18766 7ff7b3c656e5 18770 7ff7b3c64e7c _fread_nolock 11 API calls 18766->18770 18767 7ff7b3c65710 18822 7ff7b3c659c4 18767->18822 18768->18769 18774 7ff7b3c656ef 18770->18774 18774->18769 18776 7ff7b3c65887 18775->18776 18777 7ff7b3c657ca 18775->18777 18779 7ff7b3c6588f 18776->18779 18780 7ff7b3c658b1 18776->18780 18778 7ff7b3c657f6 GetFileInformationByHandle 18777->18778 18782 7ff7b3c65b00 21 API calls 18777->18782 18783 7ff7b3c6581f 18778->18783 18784 7ff7b3c658a2 GetLastError 18778->18784 18779->18784 18785 7ff7b3c65893 18779->18785 18781 7ff7b3c658d4 PeekNamedPipe 18780->18781 18799 7ff7b3c65872 18780->18799 18781->18799 18789 7ff7b3c657e4 18782->18789 18786 7ff7b3c659c4 51 API calls 18783->18786 18788 7ff7b3c64e7c _fread_nolock 11 API calls 18784->18788 18787 7ff7b3c64f08 memcpy_s 11 API calls 18785->18787 18790 7ff7b3c6582a 18786->18790 18787->18799 18788->18799 18789->18778 18789->18799 18839 7ff7b3c65924 18790->18839 18791 7ff7b3c5c550 _log10_special 8 API calls 18793 7ff7b3c656b4 18791->18793 18793->18764 18793->18765 18795 7ff7b3c65924 10 API calls 18796 7ff7b3c65849 18795->18796 18797 7ff7b3c65924 10 API calls 18796->18797 18798 7ff7b3c6585a 18797->18798 18798->18799 18800 7ff7b3c64f08 memcpy_s 11 API calls 18798->18800 18799->18791 18800->18799 18802 7ff7b3c65c3a 18801->18802 18803 7ff7b3c65cd2 __vcrt_freefls 18802->18803 18804 7ff7b3c64f08 memcpy_s 11 API calls 18802->18804 18805 7ff7b3c5c550 _log10_special 8 API calls 18803->18805 18806 7ff7b3c65c4c 18804->18806 18807 7ff7b3c656e1 18805->18807 18808 7ff7b3c64f08 memcpy_s 11 API calls 18806->18808 18807->18766 18807->18767 18809 7ff7b3c65c54 18808->18809 18810 7ff7b3c67e08 45 API calls 18809->18810 18811 7ff7b3c65c69 18810->18811 18812 7ff7b3c65c7b 18811->18812 18813 7ff7b3c65c71 18811->18813 18815 7ff7b3c64f08 memcpy_s 11 API calls 18812->18815 18814 7ff7b3c64f08 memcpy_s 11 API calls 18813->18814 18820 7ff7b3c65c76 18814->18820 18816 7ff7b3c65c80 18815->18816 18816->18803 18817 7ff7b3c64f08 memcpy_s 11 API calls 18816->18817 18818 7ff7b3c65c8a 18817->18818 18819 7ff7b3c67e08 45 API calls 18818->18819 18819->18820 18820->18803 18821 7ff7b3c65cc4 GetDriveTypeW 18820->18821 18821->18803 18824 7ff7b3c659ec 18822->18824 18823 7ff7b3c6571d 18832 7ff7b3c65b00 18823->18832 18824->18823 18846 7ff7b3c6f724 18824->18846 18826 7ff7b3c65a80 18826->18823 18827 7ff7b3c6f724 51 API calls 18826->18827 18828 7ff7b3c65a93 18827->18828 18828->18823 18829 7ff7b3c6f724 51 API calls 18828->18829 18830 7ff7b3c65aa6 18829->18830 18830->18823 18831 7ff7b3c6f724 51 API calls 18830->18831 18831->18823 18833 7ff7b3c65b1a 18832->18833 18834 7ff7b3c65b51 18833->18834 18835 7ff7b3c65b2a 18833->18835 18836 7ff7b3c6f5b8 21 API calls 18834->18836 18837 7ff7b3c64e7c _fread_nolock 11 API calls 18835->18837 18838 7ff7b3c65b3a 18835->18838 18836->18838 18837->18838 18838->18774 18840 7ff7b3c6594d FileTimeToSystemTime 18839->18840 18841 7ff7b3c65940 18839->18841 18842 7ff7b3c65961 SystemTimeToTzSpecificLocalTime 18840->18842 18843 7ff7b3c65948 18840->18843 18841->18840 18841->18843 18842->18843 18844 7ff7b3c5c550 _log10_special 8 API calls 18843->18844 18845 7ff7b3c65839 18844->18845 18845->18795 18847 7ff7b3c6f755 18846->18847 18848 7ff7b3c6f731 18846->18848 18850 7ff7b3c6f78f 18847->18850 18853 7ff7b3c6f7ae 18847->18853 18848->18847 18849 7ff7b3c6f736 18848->18849 18851 7ff7b3c64f08 memcpy_s 11 API calls 18849->18851 18852 7ff7b3c64f08 memcpy_s 11 API calls 18850->18852 18854 7ff7b3c6f73b 18851->18854 18855 7ff7b3c6f794 18852->18855 18856 7ff7b3c64f4c 45 API calls 18853->18856 18857 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 18854->18857 18858 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 18855->18858 18862 7ff7b3c6f7bb 18856->18862 18859 7ff7b3c6f746 18857->18859 18861 7ff7b3c6f79f 18858->18861 18859->18826 18860 7ff7b3c704dc 51 API calls 18860->18862 18861->18826 18862->18860 18862->18861 19653 7ff7b3c716b0 19664 7ff7b3c773e4 19653->19664 19665 7ff7b3c773f1 19664->19665 19666 7ff7b3c6a948 __free_lconv_num 11 API calls 19665->19666 19667 7ff7b3c7740d 19665->19667 19666->19665 19668 7ff7b3c6a948 __free_lconv_num 11 API calls 19667->19668 19669 7ff7b3c716b9 19667->19669 19668->19667 19670 7ff7b3c702d8 EnterCriticalSection 19669->19670 20519 7ff7b3c6c520 20530 7ff7b3c702d8 EnterCriticalSection 20519->20530 18863 7ff7b3c708c8 18864 7ff7b3c708ec 18863->18864 18867 7ff7b3c708fc 18863->18867 18865 7ff7b3c64f08 memcpy_s 11 API calls 18864->18865 18888 7ff7b3c708f1 18865->18888 18866 7ff7b3c70bdc 18869 7ff7b3c64f08 memcpy_s 11 API calls 18866->18869 18867->18866 18868 7ff7b3c7091e 18867->18868 18870 7ff7b3c7093f 18868->18870 19003 7ff7b3c70f84 18868->19003 18871 7ff7b3c70be1 18869->18871 18874 7ff7b3c709b1 18870->18874 18876 7ff7b3c70965 18870->18876 18880 7ff7b3c709a5 18870->18880 18872 7ff7b3c6a948 __free_lconv_num 11 API calls 18871->18872 18872->18888 18878 7ff7b3c6eb98 memcpy_s 11 API calls 18874->18878 18892 7ff7b3c70974 18874->18892 18875 7ff7b3c70a5e 18887 7ff7b3c70a7b 18875->18887 18893 7ff7b3c70acd 18875->18893 19018 7ff7b3c696c0 18876->19018 18881 7ff7b3c709c7 18878->18881 18880->18875 18880->18892 19024 7ff7b3c7712c 18880->19024 18884 7ff7b3c6a948 __free_lconv_num 11 API calls 18881->18884 18883 7ff7b3c6a948 __free_lconv_num 11 API calls 18883->18888 18889 7ff7b3c709d5 18884->18889 18885 7ff7b3c7098d 18885->18880 18895 7ff7b3c70f84 45 API calls 18885->18895 18886 7ff7b3c7096f 18890 7ff7b3c64f08 memcpy_s 11 API calls 18886->18890 18891 7ff7b3c6a948 __free_lconv_num 11 API calls 18887->18891 18889->18880 18889->18892 18897 7ff7b3c6eb98 memcpy_s 11 API calls 18889->18897 18890->18892 18894 7ff7b3c70a84 18891->18894 18892->18883 18893->18892 18896 7ff7b3c733dc 40 API calls 18893->18896 18899 7ff7b3c733dc 40 API calls 18894->18899 18903 7ff7b3c70a89 18894->18903 18895->18880 18898 7ff7b3c70b0a 18896->18898 18900 7ff7b3c709f7 18897->18900 18901 7ff7b3c6a948 __free_lconv_num 11 API calls 18898->18901 18902 7ff7b3c70ab5 18899->18902 18905 7ff7b3c6a948 __free_lconv_num 11 API calls 18900->18905 18906 7ff7b3c70b14 18901->18906 18907 7ff7b3c6a948 __free_lconv_num 11 API calls 18902->18907 18904 7ff7b3c70bd0 18903->18904 18909 7ff7b3c6eb98 memcpy_s 11 API calls 18903->18909 18908 7ff7b3c6a948 __free_lconv_num 11 API calls 18904->18908 18905->18880 18906->18892 18906->18903 18907->18903 18908->18888 18910 7ff7b3c70b58 18909->18910 18911 7ff7b3c70b69 18910->18911 18912 7ff7b3c70b60 18910->18912 18914 7ff7b3c6a4a4 __std_exception_copy 37 API calls 18911->18914 18913 7ff7b3c6a948 __free_lconv_num 11 API calls 18912->18913 18915 7ff7b3c70b67 18913->18915 18916 7ff7b3c70b78 18914->18916 18920 7ff7b3c6a948 __free_lconv_num 11 API calls 18915->18920 18917 7ff7b3c70c0b 18916->18917 18918 7ff7b3c70b80 18916->18918 18919 7ff7b3c6a900 _isindst 17 API calls 18917->18919 19060 7ff7b3c77244 18918->19060 18922 7ff7b3c70c1f 18919->18922 18920->18888 18926 7ff7b3c70c48 18922->18926 18934 7ff7b3c70c58 18922->18934 18924 7ff7b3c70ba7 18927 7ff7b3c64f08 memcpy_s 11 API calls 18924->18927 18925 7ff7b3c70bc8 18929 7ff7b3c6a948 __free_lconv_num 11 API calls 18925->18929 18928 7ff7b3c64f08 memcpy_s 11 API calls 18926->18928 18930 7ff7b3c70bac 18927->18930 18931 7ff7b3c70c4d 18928->18931 18929->18904 18932 7ff7b3c6a948 __free_lconv_num 11 API calls 18930->18932 18932->18915 18933 7ff7b3c70f3b 18936 7ff7b3c64f08 memcpy_s 11 API calls 18933->18936 18934->18933 18935 7ff7b3c70c7a 18934->18935 18937 7ff7b3c70c97 18935->18937 19079 7ff7b3c7106c 18935->19079 18938 7ff7b3c70f40 18936->18938 18941 7ff7b3c70d0b 18937->18941 18942 7ff7b3c70cbf 18937->18942 18960 7ff7b3c70cff 18937->18960 18939 7ff7b3c6a948 __free_lconv_num 11 API calls 18938->18939 18939->18931 18945 7ff7b3c6eb98 memcpy_s 11 API calls 18941->18945 18957 7ff7b3c70cce 18941->18957 18962 7ff7b3c70d33 18941->18962 19094 7ff7b3c696fc 18942->19094 18950 7ff7b3c70d25 18945->18950 18947 7ff7b3c6eb98 memcpy_s 11 API calls 18953 7ff7b3c70d55 18947->18953 18948 7ff7b3c70dbe 18954 7ff7b3c70ddb 18948->18954 18963 7ff7b3c70e2e 18948->18963 18949 7ff7b3c6a948 __free_lconv_num 11 API calls 18949->18931 18955 7ff7b3c6a948 __free_lconv_num 11 API calls 18950->18955 18951 7ff7b3c70cc9 18956 7ff7b3c64f08 memcpy_s 11 API calls 18951->18956 18952 7ff7b3c70ce7 18952->18960 18961 7ff7b3c7106c 45 API calls 18952->18961 18958 7ff7b3c6a948 __free_lconv_num 11 API calls 18953->18958 18959 7ff7b3c6a948 __free_lconv_num 11 API calls 18954->18959 18955->18962 18956->18957 18957->18949 18958->18960 18964 7ff7b3c70de4 18959->18964 18960->18948 18960->18957 19100 7ff7b3c76fec 18960->19100 18961->18960 18962->18947 18962->18957 18962->18960 18963->18957 18994 7ff7b3c733dc 18963->18994 18967 7ff7b3c733dc 40 API calls 18964->18967 18970 7ff7b3c70dea 18964->18970 18966 7ff7b3c70e6c 18968 7ff7b3c6a948 __free_lconv_num 11 API calls 18966->18968 18972 7ff7b3c70e16 18967->18972 18969 7ff7b3c70e76 18968->18969 18969->18957 18969->18970 18971 7ff7b3c70f2f 18970->18971 18975 7ff7b3c6eb98 memcpy_s 11 API calls 18970->18975 18974 7ff7b3c6a948 __free_lconv_num 11 API calls 18971->18974 18973 7ff7b3c6a948 __free_lconv_num 11 API calls 18972->18973 18973->18970 18974->18931 18976 7ff7b3c70ebb 18975->18976 18977 7ff7b3c70ecc 18976->18977 18978 7ff7b3c70ec3 18976->18978 18980 7ff7b3c70474 37 API calls 18977->18980 18979 7ff7b3c6a948 __free_lconv_num 11 API calls 18978->18979 18981 7ff7b3c70eca 18979->18981 18982 7ff7b3c70eda 18980->18982 18988 7ff7b3c6a948 __free_lconv_num 11 API calls 18981->18988 18983 7ff7b3c70ee2 SetEnvironmentVariableW 18982->18983 18984 7ff7b3c70f6f 18982->18984 18985 7ff7b3c70f27 18983->18985 18986 7ff7b3c70f06 18983->18986 18987 7ff7b3c6a900 _isindst 17 API calls 18984->18987 18991 7ff7b3c6a948 __free_lconv_num 11 API calls 18985->18991 18989 7ff7b3c64f08 memcpy_s 11 API calls 18986->18989 18990 7ff7b3c70f83 18987->18990 18988->18931 18992 7ff7b3c70f0b 18989->18992 18991->18971 18993 7ff7b3c6a948 __free_lconv_num 11 API calls 18992->18993 18993->18981 18995 7ff7b3c733fe 18994->18995 18996 7ff7b3c7341b 18994->18996 18995->18996 18998 7ff7b3c7340c 18995->18998 18997 7ff7b3c73425 18996->18997 19136 7ff7b3c77c38 18996->19136 19124 7ff7b3c77c74 18997->19124 19000 7ff7b3c64f08 memcpy_s 11 API calls 18998->19000 19002 7ff7b3c73411 memcpy_s 19000->19002 19002->18966 19004 7ff7b3c70fb9 19003->19004 19005 7ff7b3c70fa1 19003->19005 19006 7ff7b3c6eb98 memcpy_s 11 API calls 19004->19006 19005->18870 19013 7ff7b3c70fdd 19006->19013 19007 7ff7b3c6a504 __CxxCallCatchBlock 45 API calls 19009 7ff7b3c71068 19007->19009 19008 7ff7b3c7103e 19010 7ff7b3c6a948 __free_lconv_num 11 API calls 19008->19010 19010->19005 19011 7ff7b3c6eb98 memcpy_s 11 API calls 19011->19013 19012 7ff7b3c6a948 __free_lconv_num 11 API calls 19012->19013 19013->19008 19013->19011 19013->19012 19014 7ff7b3c6a4a4 __std_exception_copy 37 API calls 19013->19014 19015 7ff7b3c7104d 19013->19015 19017 7ff7b3c71062 19013->19017 19014->19013 19016 7ff7b3c6a900 _isindst 17 API calls 19015->19016 19016->19017 19017->19007 19019 7ff7b3c696d0 19018->19019 19023 7ff7b3c696d9 19018->19023 19019->19023 19143 7ff7b3c69198 19019->19143 19023->18885 19023->18886 19025 7ff7b3c77139 19024->19025 19026 7ff7b3c76254 19024->19026 19028 7ff7b3c64f4c 45 API calls 19025->19028 19027 7ff7b3c76261 19026->19027 19033 7ff7b3c76297 19026->19033 19031 7ff7b3c64f08 memcpy_s 11 API calls 19027->19031 19044 7ff7b3c76208 19027->19044 19030 7ff7b3c7716d 19028->19030 19029 7ff7b3c762c1 19032 7ff7b3c64f08 memcpy_s 11 API calls 19029->19032 19036 7ff7b3c77183 19030->19036 19040 7ff7b3c7719a 19030->19040 19056 7ff7b3c77172 19030->19056 19034 7ff7b3c7626b 19031->19034 19035 7ff7b3c762c6 19032->19035 19033->19029 19037 7ff7b3c762e6 19033->19037 19038 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19034->19038 19039 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19035->19039 19041 7ff7b3c64f08 memcpy_s 11 API calls 19036->19041 19042 7ff7b3c762d1 19037->19042 19046 7ff7b3c64f4c 45 API calls 19037->19046 19043 7ff7b3c76276 19038->19043 19039->19042 19047 7ff7b3c771b6 19040->19047 19048 7ff7b3c771a4 19040->19048 19045 7ff7b3c77188 19041->19045 19042->18880 19043->18880 19044->18880 19051 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19045->19051 19046->19042 19049 7ff7b3c771de 19047->19049 19050 7ff7b3c771c7 19047->19050 19052 7ff7b3c64f08 memcpy_s 11 API calls 19048->19052 19385 7ff7b3c78f4c 19049->19385 19376 7ff7b3c762a4 19050->19376 19051->19056 19053 7ff7b3c771a9 19052->19053 19057 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19053->19057 19056->18880 19057->19056 19059 7ff7b3c64f08 memcpy_s 11 API calls 19059->19056 19061 7ff7b3c64f4c 45 API calls 19060->19061 19062 7ff7b3c772aa 19061->19062 19064 7ff7b3c772b8 19062->19064 19425 7ff7b3c6ef24 19062->19425 19428 7ff7b3c654ac 19064->19428 19067 7ff7b3c64f4c 45 API calls 19068 7ff7b3c77327 19067->19068 19073 7ff7b3c6ef24 5 API calls 19068->19073 19075 7ff7b3c77330 19068->19075 19069 7ff7b3c773a4 19070 7ff7b3c773b5 19069->19070 19071 7ff7b3c6a948 __free_lconv_num 11 API calls 19069->19071 19072 7ff7b3c70ba3 19070->19072 19074 7ff7b3c6a948 __free_lconv_num 11 API calls 19070->19074 19071->19070 19072->18924 19072->18925 19073->19075 19074->19072 19076 7ff7b3c654ac 14 API calls 19075->19076 19077 7ff7b3c7738b 19076->19077 19077->19069 19078 7ff7b3c77393 SetEnvironmentVariableW 19077->19078 19078->19069 19080 7ff7b3c710ac 19079->19080 19087 7ff7b3c7108f 19079->19087 19081 7ff7b3c6eb98 memcpy_s 11 API calls 19080->19081 19089 7ff7b3c710d0 19081->19089 19082 7ff7b3c71154 19084 7ff7b3c6a504 __CxxCallCatchBlock 45 API calls 19082->19084 19083 7ff7b3c71131 19085 7ff7b3c6a948 __free_lconv_num 11 API calls 19083->19085 19086 7ff7b3c7115a 19084->19086 19085->19087 19087->18937 19088 7ff7b3c6eb98 memcpy_s 11 API calls 19088->19089 19089->19082 19089->19083 19089->19088 19090 7ff7b3c6a948 __free_lconv_num 11 API calls 19089->19090 19091 7ff7b3c70474 37 API calls 19089->19091 19092 7ff7b3c71140 19089->19092 19090->19089 19091->19089 19093 7ff7b3c6a900 _isindst 17 API calls 19092->19093 19093->19082 19095 7ff7b3c6970c 19094->19095 19096 7ff7b3c69715 19094->19096 19095->19096 19450 7ff7b3c6920c 19095->19450 19096->18951 19096->18952 19101 7ff7b3c76ff9 19100->19101 19104 7ff7b3c77026 19100->19104 19102 7ff7b3c76ffe 19101->19102 19101->19104 19103 7ff7b3c64f08 memcpy_s 11 API calls 19102->19103 19106 7ff7b3c77003 19103->19106 19105 7ff7b3c7706a 19104->19105 19107 7ff7b3c77089 19104->19107 19122 7ff7b3c7705e __crtLCMapStringW 19104->19122 19109 7ff7b3c64f08 memcpy_s 11 API calls 19105->19109 19108 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19106->19108 19110 7ff7b3c770a5 19107->19110 19111 7ff7b3c77093 19107->19111 19112 7ff7b3c7700e 19108->19112 19113 7ff7b3c7706f 19109->19113 19115 7ff7b3c64f4c 45 API calls 19110->19115 19114 7ff7b3c64f08 memcpy_s 11 API calls 19111->19114 19112->18960 19116 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19113->19116 19117 7ff7b3c77098 19114->19117 19118 7ff7b3c770b2 19115->19118 19116->19122 19119 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19117->19119 19118->19122 19497 7ff7b3c78b08 19118->19497 19119->19122 19122->18960 19123 7ff7b3c64f08 memcpy_s 11 API calls 19123->19122 19125 7ff7b3c77c89 19124->19125 19126 7ff7b3c77c93 19124->19126 19127 7ff7b3c6d5fc _fread_nolock 12 API calls 19125->19127 19128 7ff7b3c77c98 19126->19128 19134 7ff7b3c77c9f memcpy_s 19126->19134 19132 7ff7b3c77c91 19127->19132 19129 7ff7b3c6a948 __free_lconv_num 11 API calls 19128->19129 19129->19132 19130 7ff7b3c77ca5 19133 7ff7b3c64f08 memcpy_s 11 API calls 19130->19133 19131 7ff7b3c77cd2 RtlReAllocateHeap 19131->19132 19131->19134 19132->19002 19133->19132 19134->19130 19134->19131 19135 7ff7b3c73590 memcpy_s 2 API calls 19134->19135 19135->19134 19137 7ff7b3c77c5a HeapSize 19136->19137 19138 7ff7b3c77c41 19136->19138 19139 7ff7b3c64f08 memcpy_s 11 API calls 19138->19139 19140 7ff7b3c77c46 19139->19140 19141 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19140->19141 19142 7ff7b3c77c51 19141->19142 19142->18997 19144 7ff7b3c691b1 19143->19144 19153 7ff7b3c691ad 19143->19153 19166 7ff7b3c725f0 19144->19166 19149 7ff7b3c691c3 19151 7ff7b3c6a948 __free_lconv_num 11 API calls 19149->19151 19150 7ff7b3c691cf 19192 7ff7b3c6927c 19150->19192 19151->19153 19153->19023 19158 7ff7b3c694ec 19153->19158 19155 7ff7b3c6a948 __free_lconv_num 11 API calls 19156 7ff7b3c691f6 19155->19156 19157 7ff7b3c6a948 __free_lconv_num 11 API calls 19156->19157 19157->19153 19159 7ff7b3c69515 19158->19159 19164 7ff7b3c6952e 19158->19164 19159->19023 19160 7ff7b3c707e8 WideCharToMultiByte 19160->19164 19161 7ff7b3c6eb98 memcpy_s 11 API calls 19161->19164 19162 7ff7b3c695be 19163 7ff7b3c6a948 __free_lconv_num 11 API calls 19162->19163 19163->19159 19164->19159 19164->19160 19164->19161 19164->19162 19165 7ff7b3c6a948 __free_lconv_num 11 API calls 19164->19165 19165->19164 19167 7ff7b3c725fd 19166->19167 19168 7ff7b3c691b6 19166->19168 19211 7ff7b3c6b224 19167->19211 19172 7ff7b3c7292c GetEnvironmentStringsW 19168->19172 19173 7ff7b3c7295c 19172->19173 19174 7ff7b3c691bb 19172->19174 19175 7ff7b3c707e8 WideCharToMultiByte 19173->19175 19174->19149 19174->19150 19176 7ff7b3c729ad 19175->19176 19177 7ff7b3c729b4 FreeEnvironmentStringsW 19176->19177 19178 7ff7b3c6d5fc _fread_nolock 12 API calls 19176->19178 19177->19174 19179 7ff7b3c729c7 19178->19179 19180 7ff7b3c729d8 19179->19180 19181 7ff7b3c729cf 19179->19181 19183 7ff7b3c707e8 WideCharToMultiByte 19180->19183 19182 7ff7b3c6a948 __free_lconv_num 11 API calls 19181->19182 19184 7ff7b3c729d6 19182->19184 19185 7ff7b3c729fb 19183->19185 19184->19177 19186 7ff7b3c72a09 19185->19186 19187 7ff7b3c729ff 19185->19187 19189 7ff7b3c6a948 __free_lconv_num 11 API calls 19186->19189 19188 7ff7b3c6a948 __free_lconv_num 11 API calls 19187->19188 19190 7ff7b3c72a07 FreeEnvironmentStringsW 19188->19190 19189->19190 19190->19174 19193 7ff7b3c692a1 19192->19193 19194 7ff7b3c6eb98 memcpy_s 11 API calls 19193->19194 19205 7ff7b3c692d7 19194->19205 19195 7ff7b3c6a948 __free_lconv_num 11 API calls 19196 7ff7b3c691d7 19195->19196 19196->19155 19197 7ff7b3c69352 19198 7ff7b3c6a948 __free_lconv_num 11 API calls 19197->19198 19198->19196 19199 7ff7b3c6eb98 memcpy_s 11 API calls 19199->19205 19200 7ff7b3c69341 19370 7ff7b3c694a8 19200->19370 19201 7ff7b3c6a4a4 __std_exception_copy 37 API calls 19201->19205 19204 7ff7b3c69377 19207 7ff7b3c6a900 _isindst 17 API calls 19204->19207 19205->19197 19205->19199 19205->19200 19205->19201 19205->19204 19208 7ff7b3c6a948 __free_lconv_num 11 API calls 19205->19208 19209 7ff7b3c692df 19205->19209 19206 7ff7b3c6a948 __free_lconv_num 11 API calls 19206->19209 19210 7ff7b3c6938a 19207->19210 19208->19205 19209->19195 19212 7ff7b3c6b235 FlsGetValue 19211->19212 19213 7ff7b3c6b250 FlsSetValue 19211->19213 19215 7ff7b3c6b242 19212->19215 19216 7ff7b3c6b24a 19212->19216 19214 7ff7b3c6b25d 19213->19214 19213->19215 19218 7ff7b3c6eb98 memcpy_s 11 API calls 19214->19218 19217 7ff7b3c6a504 __CxxCallCatchBlock 45 API calls 19215->19217 19221 7ff7b3c6b248 19215->19221 19216->19213 19219 7ff7b3c6b2c5 19217->19219 19220 7ff7b3c6b26c 19218->19220 19222 7ff7b3c6b28a FlsSetValue 19220->19222 19223 7ff7b3c6b27a FlsSetValue 19220->19223 19231 7ff7b3c722c4 19221->19231 19225 7ff7b3c6b2a8 19222->19225 19226 7ff7b3c6b296 FlsSetValue 19222->19226 19224 7ff7b3c6b283 19223->19224 19227 7ff7b3c6a948 __free_lconv_num 11 API calls 19224->19227 19228 7ff7b3c6aef4 memcpy_s 11 API calls 19225->19228 19226->19224 19227->19215 19229 7ff7b3c6b2b0 19228->19229 19230 7ff7b3c6a948 __free_lconv_num 11 API calls 19229->19230 19230->19221 19254 7ff7b3c72534 19231->19254 19233 7ff7b3c722f9 19269 7ff7b3c71fc4 19233->19269 19236 7ff7b3c72316 19236->19168 19237 7ff7b3c6d5fc _fread_nolock 12 API calls 19238 7ff7b3c72327 19237->19238 19239 7ff7b3c7232f 19238->19239 19241 7ff7b3c7233e 19238->19241 19240 7ff7b3c6a948 __free_lconv_num 11 API calls 19239->19240 19240->19236 19241->19241 19276 7ff7b3c7266c 19241->19276 19244 7ff7b3c7243a 19245 7ff7b3c64f08 memcpy_s 11 API calls 19244->19245 19246 7ff7b3c7243f 19245->19246 19249 7ff7b3c6a948 __free_lconv_num 11 API calls 19246->19249 19247 7ff7b3c72495 19248 7ff7b3c724fc 19247->19248 19287 7ff7b3c71df4 19247->19287 19252 7ff7b3c6a948 __free_lconv_num 11 API calls 19248->19252 19249->19236 19250 7ff7b3c72454 19250->19247 19253 7ff7b3c6a948 __free_lconv_num 11 API calls 19250->19253 19252->19236 19253->19247 19255 7ff7b3c72557 19254->19255 19257 7ff7b3c72561 19255->19257 19302 7ff7b3c702d8 EnterCriticalSection 19255->19302 19260 7ff7b3c725d3 19257->19260 19262 7ff7b3c6a504 __CxxCallCatchBlock 45 API calls 19257->19262 19260->19233 19263 7ff7b3c725eb 19262->19263 19264 7ff7b3c72642 19263->19264 19266 7ff7b3c6b224 50 API calls 19263->19266 19264->19233 19267 7ff7b3c7262c 19266->19267 19268 7ff7b3c722c4 65 API calls 19267->19268 19268->19264 19270 7ff7b3c64f4c 45 API calls 19269->19270 19271 7ff7b3c71fd8 19270->19271 19272 7ff7b3c71ff6 19271->19272 19273 7ff7b3c71fe4 GetOEMCP 19271->19273 19274 7ff7b3c7200b 19272->19274 19275 7ff7b3c71ffb GetACP 19272->19275 19273->19274 19274->19236 19274->19237 19275->19274 19277 7ff7b3c71fc4 47 API calls 19276->19277 19278 7ff7b3c72699 19277->19278 19279 7ff7b3c727ef 19278->19279 19280 7ff7b3c726d6 IsValidCodePage 19278->19280 19286 7ff7b3c726f0 memcpy_s 19278->19286 19281 7ff7b3c5c550 _log10_special 8 API calls 19279->19281 19280->19279 19282 7ff7b3c726e7 19280->19282 19283 7ff7b3c72431 19281->19283 19284 7ff7b3c72716 GetCPInfo 19282->19284 19282->19286 19283->19244 19283->19250 19284->19279 19284->19286 19303 7ff7b3c720dc 19286->19303 19369 7ff7b3c702d8 EnterCriticalSection 19287->19369 19304 7ff7b3c72119 GetCPInfo 19303->19304 19313 7ff7b3c7220f 19303->19313 19309 7ff7b3c7212c 19304->19309 19304->19313 19305 7ff7b3c5c550 _log10_special 8 API calls 19307 7ff7b3c722ae 19305->19307 19306 7ff7b3c72e40 48 API calls 19308 7ff7b3c721a3 19306->19308 19307->19279 19314 7ff7b3c77b84 19308->19314 19309->19306 19312 7ff7b3c77b84 54 API calls 19312->19313 19313->19305 19315 7ff7b3c64f4c 45 API calls 19314->19315 19316 7ff7b3c77ba9 19315->19316 19319 7ff7b3c77850 19316->19319 19320 7ff7b3c77891 19319->19320 19321 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19320->19321 19325 7ff7b3c778db 19321->19325 19322 7ff7b3c77b59 19324 7ff7b3c5c550 _log10_special 8 API calls 19322->19324 19323 7ff7b3c77a11 19323->19322 19328 7ff7b3c6a948 __free_lconv_num 11 API calls 19323->19328 19326 7ff7b3c721d6 19324->19326 19325->19322 19325->19323 19327 7ff7b3c6d5fc _fread_nolock 12 API calls 19325->19327 19329 7ff7b3c77913 19325->19329 19326->19312 19327->19329 19328->19322 19329->19323 19330 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19329->19330 19331 7ff7b3c77986 19330->19331 19331->19323 19350 7ff7b3c6f0e4 19331->19350 19334 7ff7b3c779d1 19334->19323 19337 7ff7b3c6f0e4 __crtLCMapStringW 6 API calls 19334->19337 19335 7ff7b3c77a22 19336 7ff7b3c6d5fc _fread_nolock 12 API calls 19335->19336 19338 7ff7b3c77af4 19335->19338 19339 7ff7b3c77a40 19335->19339 19336->19339 19337->19323 19338->19323 19340 7ff7b3c6a948 __free_lconv_num 11 API calls 19338->19340 19339->19323 19341 7ff7b3c6f0e4 __crtLCMapStringW 6 API calls 19339->19341 19340->19323 19342 7ff7b3c77ac0 19341->19342 19342->19338 19343 7ff7b3c77af6 19342->19343 19344 7ff7b3c77ae0 19342->19344 19345 7ff7b3c707e8 WideCharToMultiByte 19343->19345 19346 7ff7b3c707e8 WideCharToMultiByte 19344->19346 19347 7ff7b3c77aee 19345->19347 19346->19347 19347->19338 19348 7ff7b3c77b0e 19347->19348 19348->19323 19349 7ff7b3c6a948 __free_lconv_num 11 API calls 19348->19349 19349->19323 19356 7ff7b3c6ed10 19350->19356 19354 7ff7b3c6f12a 19354->19323 19354->19334 19354->19335 19355 7ff7b3c6f193 LCMapStringW 19355->19354 19357 7ff7b3c6ed6d 19356->19357 19364 7ff7b3c6ed68 __vcrt_InitializeCriticalSectionEx 19356->19364 19357->19354 19366 7ff7b3c6f1d0 19357->19366 19358 7ff7b3c6ed9d LoadLibraryExW 19360 7ff7b3c6ee72 19358->19360 19361 7ff7b3c6edc2 GetLastError 19358->19361 19359 7ff7b3c6ee92 GetProcAddress 19359->19357 19363 7ff7b3c6eea3 19359->19363 19360->19359 19362 7ff7b3c6ee89 FreeLibrary 19360->19362 19361->19364 19362->19359 19363->19357 19364->19357 19364->19358 19364->19359 19365 7ff7b3c6edfc LoadLibraryExW 19364->19365 19365->19360 19365->19364 19367 7ff7b3c6ed10 __crtLCMapStringW 5 API calls 19366->19367 19368 7ff7b3c6f1fe __crtLCMapStringW 19367->19368 19368->19355 19371 7ff7b3c694ad 19370->19371 19372 7ff7b3c69349 19370->19372 19373 7ff7b3c694d6 19371->19373 19374 7ff7b3c6a948 __free_lconv_num 11 API calls 19371->19374 19372->19206 19375 7ff7b3c6a948 __free_lconv_num 11 API calls 19373->19375 19374->19371 19375->19372 19377 7ff7b3c762d8 19376->19377 19378 7ff7b3c762c1 19376->19378 19377->19378 19381 7ff7b3c762e6 19377->19381 19379 7ff7b3c64f08 memcpy_s 11 API calls 19378->19379 19380 7ff7b3c762c6 19379->19380 19382 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 19380->19382 19383 7ff7b3c64f4c 45 API calls 19381->19383 19384 7ff7b3c762d1 19381->19384 19382->19384 19383->19384 19384->19056 19386 7ff7b3c64f4c 45 API calls 19385->19386 19387 7ff7b3c78f71 19386->19387 19390 7ff7b3c78bc8 19387->19390 19392 7ff7b3c78c16 19390->19392 19391 7ff7b3c5c550 _log10_special 8 API calls 19393 7ff7b3c77205 19391->19393 19394 7ff7b3c78c9d 19392->19394 19396 7ff7b3c78c88 GetCPInfo 19392->19396 19397 7ff7b3c78ca1 19392->19397 19393->19056 19393->19059 19395 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19394->19395 19394->19397 19399 7ff7b3c78d35 19395->19399 19396->19394 19396->19397 19397->19391 19398 7ff7b3c78d6c 19398->19397 19401 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19398->19401 19399->19397 19399->19398 19400 7ff7b3c6d5fc _fread_nolock 12 API calls 19399->19400 19400->19398 19402 7ff7b3c78dda 19401->19402 19403 7ff7b3c78ebc 19402->19403 19404 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19402->19404 19403->19397 19405 7ff7b3c6a948 __free_lconv_num 11 API calls 19403->19405 19406 7ff7b3c78e00 19404->19406 19405->19397 19406->19403 19407 7ff7b3c6d5fc _fread_nolock 12 API calls 19406->19407 19408 7ff7b3c78e2d 19406->19408 19407->19408 19408->19403 19409 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19408->19409 19410 7ff7b3c78ea4 19409->19410 19411 7ff7b3c78eaa 19410->19411 19412 7ff7b3c78ec4 19410->19412 19411->19403 19414 7ff7b3c6a948 __free_lconv_num 11 API calls 19411->19414 19419 7ff7b3c6ef68 19412->19419 19414->19403 19416 7ff7b3c78f03 19416->19397 19418 7ff7b3c6a948 __free_lconv_num 11 API calls 19416->19418 19417 7ff7b3c6a948 __free_lconv_num 11 API calls 19417->19416 19418->19397 19420 7ff7b3c6ed10 __crtLCMapStringW 5 API calls 19419->19420 19421 7ff7b3c6efa6 19420->19421 19422 7ff7b3c6efae 19421->19422 19423 7ff7b3c6f1d0 __crtLCMapStringW 5 API calls 19421->19423 19422->19416 19422->19417 19424 7ff7b3c6f017 CompareStringW 19423->19424 19424->19422 19426 7ff7b3c6ed10 __crtLCMapStringW 5 API calls 19425->19426 19427 7ff7b3c6ef44 19426->19427 19427->19064 19429 7ff7b3c654fa 19428->19429 19430 7ff7b3c654d6 19428->19430 19431 7ff7b3c65554 19429->19431 19432 7ff7b3c654ff 19429->19432 19434 7ff7b3c6a948 __free_lconv_num 11 API calls 19430->19434 19438 7ff7b3c654e5 19430->19438 19433 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19431->19433 19435 7ff7b3c65514 19432->19435 19432->19438 19439 7ff7b3c6a948 __free_lconv_num 11 API calls 19432->19439 19444 7ff7b3c65570 19433->19444 19434->19438 19436 7ff7b3c6d5fc _fread_nolock 12 API calls 19435->19436 19436->19438 19437 7ff7b3c65577 GetLastError 19440 7ff7b3c64e7c _fread_nolock 11 API calls 19437->19440 19438->19067 19438->19069 19439->19435 19443 7ff7b3c65584 19440->19443 19441 7ff7b3c655b2 19441->19438 19442 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 19441->19442 19447 7ff7b3c655f6 19442->19447 19448 7ff7b3c64f08 memcpy_s 11 API calls 19443->19448 19444->19437 19444->19441 19445 7ff7b3c655a5 19444->19445 19449 7ff7b3c6a948 __free_lconv_num 11 API calls 19444->19449 19446 7ff7b3c6d5fc _fread_nolock 12 API calls 19445->19446 19446->19441 19447->19437 19447->19438 19448->19438 19449->19445 19451 7ff7b3c69225 19450->19451 19458 7ff7b3c69221 19450->19458 19471 7ff7b3c72a3c GetEnvironmentStringsW 19451->19471 19454 7ff7b3c6923e 19478 7ff7b3c6938c 19454->19478 19455 7ff7b3c69232 19456 7ff7b3c6a948 __free_lconv_num 11 API calls 19455->19456 19456->19458 19458->19096 19463 7ff7b3c695cc 19458->19463 19460 7ff7b3c6a948 __free_lconv_num 11 API calls 19461 7ff7b3c69265 19460->19461 19462 7ff7b3c6a948 __free_lconv_num 11 API calls 19461->19462 19462->19458 19464 7ff7b3c695ef 19463->19464 19469 7ff7b3c69606 19463->19469 19464->19096 19465 7ff7b3c6eb98 memcpy_s 11 API calls 19465->19469 19466 7ff7b3c6967a 19468 7ff7b3c6a948 __free_lconv_num 11 API calls 19466->19468 19467 7ff7b3c6f8a0 MultiByteToWideChar _fread_nolock 19467->19469 19468->19464 19469->19464 19469->19465 19469->19466 19469->19467 19470 7ff7b3c6a948 __free_lconv_num 11 API calls 19469->19470 19470->19469 19472 7ff7b3c6922a 19471->19472 19473 7ff7b3c72a60 19471->19473 19472->19454 19472->19455 19474 7ff7b3c6d5fc _fread_nolock 12 API calls 19473->19474 19475 7ff7b3c72a97 memcpy_s 19474->19475 19476 7ff7b3c6a948 __free_lconv_num 11 API calls 19475->19476 19477 7ff7b3c72ab7 FreeEnvironmentStringsW 19476->19477 19477->19472 19479 7ff7b3c693b4 19478->19479 19480 7ff7b3c6eb98 memcpy_s 11 API calls 19479->19480 19492 7ff7b3c693ef 19480->19492 19481 7ff7b3c693f7 19482 7ff7b3c6a948 __free_lconv_num 11 API calls 19481->19482 19483 7ff7b3c69246 19482->19483 19483->19460 19484 7ff7b3c69471 19485 7ff7b3c6a948 __free_lconv_num 11 API calls 19484->19485 19485->19483 19486 7ff7b3c6eb98 memcpy_s 11 API calls 19486->19492 19487 7ff7b3c69460 19488 7ff7b3c694a8 11 API calls 19487->19488 19490 7ff7b3c69468 19488->19490 19489 7ff7b3c70474 37 API calls 19489->19492 19491 7ff7b3c6a948 __free_lconv_num 11 API calls 19490->19491 19491->19481 19492->19481 19492->19484 19492->19486 19492->19487 19492->19489 19493 7ff7b3c69494 19492->19493 19494 7ff7b3c6a948 __free_lconv_num 11 API calls 19492->19494 19495 7ff7b3c6a900 _isindst 17 API calls 19493->19495 19494->19492 19496 7ff7b3c694a6 19495->19496 19499 7ff7b3c78b31 __crtLCMapStringW 19497->19499 19498 7ff7b3c770ee 19498->19122 19498->19123 19499->19498 19500 7ff7b3c6ef68 6 API calls 19499->19500 19500->19498 20545 7ff7b3c5cb50 20546 7ff7b3c5cb60 20545->20546 20562 7ff7b3c69ba8 20546->20562 20548 7ff7b3c5cb6c 20568 7ff7b3c5ce48 20548->20568 20550 7ff7b3c5cbd9 20552 7ff7b3c5d12c 7 API calls 20550->20552 20561 7ff7b3c5cbf5 20550->20561 20551 7ff7b3c5cb84 _RTC_Initialize 20551->20550 20573 7ff7b3c5cff8 20551->20573 20553 7ff7b3c5cc05 20552->20553 20555 7ff7b3c5cb99 20576 7ff7b3c69014 20555->20576 20563 7ff7b3c69bb9 20562->20563 20564 7ff7b3c69bc1 20563->20564 20565 7ff7b3c64f08 memcpy_s 11 API calls 20563->20565 20564->20548 20566 7ff7b3c69bd0 20565->20566 20567 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 20566->20567 20567->20564 20569 7ff7b3c5ce59 20568->20569 20572 7ff7b3c5ce5e __scrt_release_startup_lock 20568->20572 20570 7ff7b3c5d12c 7 API calls 20569->20570 20569->20572 20571 7ff7b3c5ced2 20570->20571 20572->20551 20601 7ff7b3c5cfbc 20573->20601 20575 7ff7b3c5d001 20575->20555 20577 7ff7b3c5cba5 20576->20577 20578 7ff7b3c69034 20576->20578 20577->20550 20600 7ff7b3c5d0cc InitializeSListHead 20577->20600 20579 7ff7b3c6903c 20578->20579 20580 7ff7b3c69052 GetModuleFileNameW 20578->20580 20581 7ff7b3c64f08 memcpy_s 11 API calls 20579->20581 20584 7ff7b3c6907d 20580->20584 20582 7ff7b3c69041 20581->20582 20583 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 20582->20583 20583->20577 20585 7ff7b3c68fb4 11 API calls 20584->20585 20586 7ff7b3c690bd 20585->20586 20587 7ff7b3c690c5 20586->20587 20590 7ff7b3c690dd 20586->20590 20588 7ff7b3c64f08 memcpy_s 11 API calls 20587->20588 20589 7ff7b3c690ca 20588->20589 20592 7ff7b3c6a948 __free_lconv_num 11 API calls 20589->20592 20591 7ff7b3c690ff 20590->20591 20594 7ff7b3c6912b 20590->20594 20595 7ff7b3c69144 20590->20595 20593 7ff7b3c6a948 __free_lconv_num 11 API calls 20591->20593 20592->20577 20593->20577 20596 7ff7b3c6a948 __free_lconv_num 11 API calls 20594->20596 20597 7ff7b3c6a948 __free_lconv_num 11 API calls 20595->20597 20598 7ff7b3c69134 20596->20598 20597->20591 20599 7ff7b3c6a948 __free_lconv_num 11 API calls 20598->20599 20599->20577 20602 7ff7b3c5cfd6 20601->20602 20604 7ff7b3c5cfcf 20601->20604 20605 7ff7b3c6a1ec 20602->20605 20604->20575 20608 7ff7b3c69e28 20605->20608 20615 7ff7b3c702d8 EnterCriticalSection 20608->20615 20358 7ff7b3c6afd0 20359 7ff7b3c6afd5 20358->20359 20360 7ff7b3c6afea 20358->20360 20364 7ff7b3c6aff0 20359->20364 20365 7ff7b3c6b03a 20364->20365 20366 7ff7b3c6b032 20364->20366 20367 7ff7b3c6a948 __free_lconv_num 11 API calls 20365->20367 20368 7ff7b3c6a948 __free_lconv_num 11 API calls 20366->20368 20369 7ff7b3c6b047 20367->20369 20368->20365 20370 7ff7b3c6a948 __free_lconv_num 11 API calls 20369->20370 20371 7ff7b3c6b054 20370->20371 20372 7ff7b3c6a948 __free_lconv_num 11 API calls 20371->20372 20373 7ff7b3c6b061 20372->20373 20374 7ff7b3c6a948 __free_lconv_num 11 API calls 20373->20374 20375 7ff7b3c6b06e 20374->20375 20376 7ff7b3c6a948 __free_lconv_num 11 API calls 20375->20376 20377 7ff7b3c6b07b 20376->20377 20378 7ff7b3c6a948 __free_lconv_num 11 API calls 20377->20378 20379 7ff7b3c6b088 20378->20379 20380 7ff7b3c6a948 __free_lconv_num 11 API calls 20379->20380 20381 7ff7b3c6b095 20380->20381 20382 7ff7b3c6a948 __free_lconv_num 11 API calls 20381->20382 20383 7ff7b3c6b0a5 20382->20383 20384 7ff7b3c6a948 __free_lconv_num 11 API calls 20383->20384 20385 7ff7b3c6b0b5 20384->20385 20390 7ff7b3c6ae94 20385->20390 20404 7ff7b3c702d8 EnterCriticalSection 20390->20404 20616 7ff7b3c69d50 20619 7ff7b3c69ccc 20616->20619 20626 7ff7b3c702d8 EnterCriticalSection 20619->20626 15894 7ff7b3c5cc3c 15915 7ff7b3c5ce0c 15894->15915 15897 7ff7b3c5cd88 16069 7ff7b3c5d12c IsProcessorFeaturePresent 15897->16069 15898 7ff7b3c5cc58 __scrt_acquire_startup_lock 15900 7ff7b3c5cd92 15898->15900 15907 7ff7b3c5cc76 __scrt_release_startup_lock 15898->15907 15901 7ff7b3c5d12c 7 API calls 15900->15901 15903 7ff7b3c5cd9d __CxxCallCatchBlock 15901->15903 15902 7ff7b3c5cc9b 15904 7ff7b3c5cd21 15921 7ff7b3c5d274 15904->15921 15906 7ff7b3c5cd26 15924 7ff7b3c51000 15906->15924 15907->15902 15907->15904 16058 7ff7b3c69b2c 15907->16058 15912 7ff7b3c5cd49 15912->15903 16065 7ff7b3c5cf90 15912->16065 15916 7ff7b3c5ce14 15915->15916 15917 7ff7b3c5ce20 __scrt_dllmain_crt_thread_attach 15916->15917 15918 7ff7b3c5cc50 15917->15918 15919 7ff7b3c5ce2d 15917->15919 15918->15897 15918->15898 15919->15918 16076 7ff7b3c5d888 15919->16076 16103 7ff7b3c7a4d0 15921->16103 15925 7ff7b3c51009 15924->15925 16105 7ff7b3c65484 15925->16105 15927 7ff7b3c537fb 16112 7ff7b3c536b0 15927->16112 15934 7ff7b3c5391b 16281 7ff7b3c545c0 15934->16281 15935 7ff7b3c5383c 16272 7ff7b3c51c80 15935->16272 15939 7ff7b3c5385b 16184 7ff7b3c58830 15939->16184 15940 7ff7b3c5396a 16304 7ff7b3c52710 15940->16304 15942 7ff7b3c5388e 15945 7ff7b3c538bb __vcrt_freefls 15942->15945 16276 7ff7b3c589a0 15942->16276 15953 7ff7b3c58830 14 API calls 15945->15953 15961 7ff7b3c538de __vcrt_freefls 15945->15961 15946 7ff7b3c5395d 15947 7ff7b3c53984 15946->15947 15948 7ff7b3c53962 15946->15948 15951 7ff7b3c51c80 49 API calls 15947->15951 16300 7ff7b3c6004c 15948->16300 15952 7ff7b3c539a3 15951->15952 15952->15952 15956 7ff7b3c51950 115 API calls 15952->15956 15953->15961 15955 7ff7b3c53a0b 15957 7ff7b3c589a0 40 API calls 15955->15957 15958 7ff7b3c539ce 15956->15958 15959 7ff7b3c53a17 15957->15959 15958->15939 15960 7ff7b3c539de 15958->15960 15962 7ff7b3c589a0 40 API calls 15959->15962 15964 7ff7b3c52710 54 API calls 15960->15964 15966 7ff7b3c5390e __vcrt_freefls 15961->15966 16315 7ff7b3c58940 15961->16315 15963 7ff7b3c53a23 15962->15963 15965 7ff7b3c589a0 40 API calls 15963->15965 15972 7ff7b3c53808 __vcrt_freefls 15964->15972 15965->15966 15967 7ff7b3c58830 14 API calls 15966->15967 15968 7ff7b3c53a3b 15967->15968 15969 7ff7b3c53b2f 15968->15969 15970 7ff7b3c53a60 __vcrt_freefls 15968->15970 15971 7ff7b3c52710 54 API calls 15969->15971 15973 7ff7b3c58940 40 API calls 15970->15973 15978 7ff7b3c53aab 15970->15978 15971->15972 16322 7ff7b3c5c550 15972->16322 15973->15978 15974 7ff7b3c58830 14 API calls 15975 7ff7b3c53bf4 __vcrt_freefls 15974->15975 15976 7ff7b3c53c46 15975->15976 15977 7ff7b3c53d41 15975->15977 15979 7ff7b3c53cd4 15976->15979 15980 7ff7b3c53c50 15976->15980 16331 7ff7b3c544e0 15977->16331 15978->15974 15983 7ff7b3c58830 14 API calls 15979->15983 16197 7ff7b3c590e0 15980->16197 15986 7ff7b3c53ce0 15983->15986 15984 7ff7b3c53d4f 15987 7ff7b3c53d65 15984->15987 15988 7ff7b3c53d71 15984->15988 15990 7ff7b3c53c61 15986->15990 15993 7ff7b3c53ced 15986->15993 16334 7ff7b3c54630 15987->16334 15989 7ff7b3c51c80 49 API calls 15988->15989 16000 7ff7b3c53cc8 __vcrt_freefls 15989->16000 15997 7ff7b3c52710 54 API calls 15990->15997 15994 7ff7b3c51c80 49 API calls 15993->15994 15998 7ff7b3c53d0b 15994->15998 15995 7ff7b3c53dbc 16247 7ff7b3c59390 15995->16247 15997->15972 15998->16000 16001 7ff7b3c53d12 15998->16001 16000->15995 16002 7ff7b3c53da7 LoadLibraryExW 16000->16002 16004 7ff7b3c52710 54 API calls 16001->16004 16002->15995 16003 7ff7b3c53dcf SetDllDirectoryW 16006 7ff7b3c53e02 16003->16006 16047 7ff7b3c53e52 16003->16047 16004->15972 16008 7ff7b3c58830 14 API calls 16006->16008 16007 7ff7b3c54000 16010 7ff7b3c5402d 16007->16010 16011 7ff7b3c5400a PostMessageW GetMessageW 16007->16011 16015 7ff7b3c53e0e __vcrt_freefls 16008->16015 16009 7ff7b3c53f13 16252 7ff7b3c533c0 16009->16252 16411 7ff7b3c53360 16010->16411 16011->16010 16017 7ff7b3c53eea 16015->16017 16021 7ff7b3c53e46 16015->16021 16020 7ff7b3c58940 40 API calls 16017->16020 16020->16047 16021->16047 16337 7ff7b3c56dc0 16021->16337 16047->16007 16047->16009 16059 7ff7b3c69b43 16058->16059 16060 7ff7b3c69b64 16058->16060 16059->15904 18647 7ff7b3c6a3d8 16060->18647 16063 7ff7b3c5d2b8 GetModuleHandleW 16064 7ff7b3c5d2c9 16063->16064 16064->15912 16066 7ff7b3c5cfa1 16065->16066 16067 7ff7b3c5cd60 16066->16067 16068 7ff7b3c5d888 7 API calls 16066->16068 16067->15902 16068->16067 16070 7ff7b3c5d152 __CxxCallCatchBlock memcpy_s 16069->16070 16071 7ff7b3c5d171 RtlCaptureContext RtlLookupFunctionEntry 16070->16071 16072 7ff7b3c5d19a RtlVirtualUnwind 16071->16072 16073 7ff7b3c5d1d6 memcpy_s 16071->16073 16072->16073 16074 7ff7b3c5d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16073->16074 16075 7ff7b3c5d256 __CxxCallCatchBlock 16074->16075 16075->15900 16077 7ff7b3c5d89a 16076->16077 16078 7ff7b3c5d890 16076->16078 16077->15918 16082 7ff7b3c5dc24 16078->16082 16083 7ff7b3c5dc33 16082->16083 16084 7ff7b3c5d895 16082->16084 16090 7ff7b3c5de60 16083->16090 16086 7ff7b3c5dc90 16084->16086 16087 7ff7b3c5dcbb 16086->16087 16088 7ff7b3c5dc9e DeleteCriticalSection 16087->16088 16089 7ff7b3c5dcbf 16087->16089 16088->16087 16089->16077 16094 7ff7b3c5dcc8 16090->16094 16095 7ff7b3c5dd0c __vcrt_InitializeCriticalSectionEx 16094->16095 16096 7ff7b3c5ddb2 TlsFree 16094->16096 16095->16096 16097 7ff7b3c5dd3a LoadLibraryExW 16095->16097 16098 7ff7b3c5ddf9 GetProcAddress 16095->16098 16102 7ff7b3c5dd7d LoadLibraryExW 16095->16102 16099 7ff7b3c5dd5b GetLastError 16097->16099 16100 7ff7b3c5ddd9 16097->16100 16098->16096 16099->16095 16100->16098 16101 7ff7b3c5ddf0 FreeLibrary 16100->16101 16101->16098 16102->16095 16102->16100 16104 7ff7b3c5d28b GetStartupInfoW 16103->16104 16104->15906 16107 7ff7b3c6f480 16105->16107 16106 7ff7b3c6f4d3 16424 7ff7b3c6a814 16106->16424 16107->16106 16109 7ff7b3c6f526 16107->16109 16434 7ff7b3c6f358 16109->16434 16111 7ff7b3c6f4fc 16111->15927 16541 7ff7b3c5c850 16112->16541 16115 7ff7b3c536eb GetLastError 16548 7ff7b3c52c50 16115->16548 16116 7ff7b3c53710 16543 7ff7b3c59280 FindFirstFileExW 16116->16543 16119 7ff7b3c53706 16124 7ff7b3c5c550 _log10_special 8 API calls 16119->16124 16121 7ff7b3c5377d 16574 7ff7b3c59440 16121->16574 16122 7ff7b3c53723 16563 7ff7b3c59300 CreateFileW 16122->16563 16127 7ff7b3c537b5 16124->16127 16126 7ff7b3c5378b 16126->16119 16131 7ff7b3c52810 49 API calls 16126->16131 16127->15972 16134 7ff7b3c51950 16127->16134 16129 7ff7b3c5374c __vcrt_InitializeCriticalSectionEx 16129->16121 16130 7ff7b3c53734 16566 7ff7b3c52810 16130->16566 16131->16119 16135 7ff7b3c545c0 108 API calls 16134->16135 16136 7ff7b3c51985 16135->16136 16137 7ff7b3c51c43 16136->16137 16139 7ff7b3c57f90 83 API calls 16136->16139 16138 7ff7b3c5c550 _log10_special 8 API calls 16137->16138 16140 7ff7b3c51c5e 16138->16140 16141 7ff7b3c519cb 16139->16141 16140->15934 16140->15935 16183 7ff7b3c51a03 16141->16183 16979 7ff7b3c606d4 16141->16979 16142 7ff7b3c6004c 74 API calls 16142->16137 16144 7ff7b3c519e5 16145 7ff7b3c51a08 16144->16145 16146 7ff7b3c519e9 16144->16146 16983 7ff7b3c6039c 16145->16983 16147 7ff7b3c64f08 memcpy_s 11 API calls 16146->16147 16149 7ff7b3c519ee 16147->16149 16986 7ff7b3c52910 16149->16986 16152 7ff7b3c51a26 16153 7ff7b3c64f08 memcpy_s 11 API calls 16152->16153 16155 7ff7b3c51a2b 16153->16155 16154 7ff7b3c51a45 16156 7ff7b3c51a7b 16154->16156 16157 7ff7b3c51a5c 16154->16157 16158 7ff7b3c52910 54 API calls 16155->16158 16160 7ff7b3c51c80 49 API calls 16156->16160 16159 7ff7b3c64f08 memcpy_s 11 API calls 16157->16159 16158->16183 16161 7ff7b3c51a61 16159->16161 16162 7ff7b3c51a92 16160->16162 16163 7ff7b3c52910 54 API calls 16161->16163 16164 7ff7b3c51c80 49 API calls 16162->16164 16163->16183 16165 7ff7b3c51add 16164->16165 16166 7ff7b3c606d4 73 API calls 16165->16166 16167 7ff7b3c51b01 16166->16167 16168 7ff7b3c51b35 16167->16168 16169 7ff7b3c51b16 16167->16169 16170 7ff7b3c6039c _fread_nolock 53 API calls 16168->16170 16171 7ff7b3c64f08 memcpy_s 11 API calls 16169->16171 16173 7ff7b3c51b4a 16170->16173 16172 7ff7b3c51b1b 16171->16172 16174 7ff7b3c52910 54 API calls 16172->16174 16175 7ff7b3c51b6f 16173->16175 16176 7ff7b3c51b50 16173->16176 16174->16183 17001 7ff7b3c60110 16175->17001 16177 7ff7b3c64f08 memcpy_s 11 API calls 16176->16177 16179 7ff7b3c51b55 16177->16179 16181 7ff7b3c52910 54 API calls 16179->16181 16181->16183 16182 7ff7b3c52710 54 API calls 16182->16183 16183->16142 16185 7ff7b3c5883a 16184->16185 16186 7ff7b3c59390 2 API calls 16185->16186 16187 7ff7b3c58859 GetEnvironmentVariableW 16186->16187 16188 7ff7b3c58876 ExpandEnvironmentStringsW 16187->16188 16189 7ff7b3c588c2 16187->16189 16188->16189 16191 7ff7b3c58898 16188->16191 16190 7ff7b3c5c550 _log10_special 8 API calls 16189->16190 16193 7ff7b3c588d4 16190->16193 16192 7ff7b3c59440 2 API calls 16191->16192 16194 7ff7b3c588aa 16192->16194 16193->15942 16195 7ff7b3c5c550 _log10_special 8 API calls 16194->16195 16196 7ff7b3c588ba 16195->16196 16196->15942 16198 7ff7b3c590f5 16197->16198 17219 7ff7b3c58570 GetCurrentProcess OpenProcessToken 16198->17219 16201 7ff7b3c58570 7 API calls 16202 7ff7b3c59121 16201->16202 16203 7ff7b3c5913a 16202->16203 16204 7ff7b3c59154 16202->16204 16206 7ff7b3c526b0 48 API calls 16203->16206 16205 7ff7b3c526b0 48 API calls 16204->16205 16207 7ff7b3c59167 LocalFree LocalFree 16205->16207 16208 7ff7b3c59152 16206->16208 16209 7ff7b3c5918f 16207->16209 16210 7ff7b3c59183 16207->16210 16208->16207 16212 7ff7b3c5c550 _log10_special 8 API calls 16209->16212 17229 7ff7b3c52b50 16210->17229 16213 7ff7b3c53c55 16212->16213 16213->15990 16214 7ff7b3c58660 16213->16214 16215 7ff7b3c58678 16214->16215 16216 7ff7b3c5869c 16215->16216 16217 7ff7b3c586fa GetTempPathW GetCurrentProcessId 16215->16217 16219 7ff7b3c58830 14 API calls 16216->16219 17238 7ff7b3c525c0 16217->17238 16220 7ff7b3c586a8 16219->16220 17245 7ff7b3c581d0 16220->17245 16227 7ff7b3c58728 __vcrt_freefls 16232 7ff7b3c58765 __vcrt_freefls 16227->16232 17242 7ff7b3c68b68 16227->17242 16230 7ff7b3c5c550 _log10_special 8 API calls 16235 7ff7b3c53cbb 16230->16235 16238 7ff7b3c59390 2 API calls 16232->16238 16246 7ff7b3c587d4 __vcrt_freefls 16232->16246 16235->15990 16235->16000 16239 7ff7b3c587b1 16238->16239 16240 7ff7b3c587e9 16239->16240 16241 7ff7b3c587b6 16239->16241 16242 7ff7b3c68238 38 API calls 16240->16242 16243 7ff7b3c59390 2 API calls 16241->16243 16242->16246 16246->16230 16248 7ff7b3c593b2 MultiByteToWideChar 16247->16248 16250 7ff7b3c593d6 16247->16250 16248->16250 16251 7ff7b3c593ec __vcrt_freefls 16248->16251 16249 7ff7b3c593f3 MultiByteToWideChar 16249->16251 16250->16249 16250->16251 16251->16003 16264 7ff7b3c533ce memcpy_s 16252->16264 16253 7ff7b3c5c550 _log10_special 8 API calls 16254 7ff7b3c53664 16253->16254 16254->15972 16271 7ff7b3c590c0 LocalFree 16254->16271 16255 7ff7b3c535c7 16255->16253 16257 7ff7b3c51c80 49 API calls 16257->16264 16258 7ff7b3c535e2 16260 7ff7b3c52710 54 API calls 16258->16260 16260->16255 16263 7ff7b3c535c9 16265 7ff7b3c52710 54 API calls 16263->16265 16264->16255 16264->16257 16264->16258 16264->16263 16266 7ff7b3c52a50 54 API calls 16264->16266 16269 7ff7b3c535d0 16264->16269 17534 7ff7b3c54560 16264->17534 17540 7ff7b3c57e20 16264->17540 17551 7ff7b3c51600 16264->17551 17599 7ff7b3c57120 16264->17599 17603 7ff7b3c54190 16264->17603 17647 7ff7b3c54450 16264->17647 16265->16255 16266->16264 16270 7ff7b3c52710 54 API calls 16269->16270 16270->16255 16273 7ff7b3c51ca5 16272->16273 16274 7ff7b3c64984 49 API calls 16273->16274 16275 7ff7b3c51cc8 16274->16275 16275->15939 16277 7ff7b3c59390 2 API calls 16276->16277 16278 7ff7b3c589b4 16277->16278 16279 7ff7b3c68238 38 API calls 16278->16279 16280 7ff7b3c589c6 __vcrt_freefls 16279->16280 16280->15945 16282 7ff7b3c545cc 16281->16282 16283 7ff7b3c59390 2 API calls 16282->16283 16284 7ff7b3c545f4 16283->16284 16285 7ff7b3c59390 2 API calls 16284->16285 16286 7ff7b3c54607 16285->16286 17830 7ff7b3c65f94 16286->17830 16289 7ff7b3c5c550 _log10_special 8 API calls 16290 7ff7b3c5392b 16289->16290 16290->15940 16291 7ff7b3c57f90 16290->16291 16292 7ff7b3c57fb4 16291->16292 16293 7ff7b3c5808b __vcrt_freefls 16292->16293 16294 7ff7b3c606d4 73 API calls 16292->16294 16293->15946 16295 7ff7b3c57fd0 16294->16295 16295->16293 18221 7ff7b3c678c8 16295->18221 16297 7ff7b3c606d4 73 API calls 16298 7ff7b3c57fe5 16297->16298 16298->16293 16298->16297 16299 7ff7b3c6039c _fread_nolock 53 API calls 16298->16299 16299->16298 16301 7ff7b3c6007c 16300->16301 18236 7ff7b3c5fe28 16301->18236 16303 7ff7b3c60095 16303->15940 16305 7ff7b3c5c850 16304->16305 16306 7ff7b3c52734 GetCurrentProcessId 16305->16306 16307 7ff7b3c51c80 49 API calls 16306->16307 16308 7ff7b3c52787 16307->16308 16309 7ff7b3c64984 49 API calls 16308->16309 16310 7ff7b3c527cf 16309->16310 16311 7ff7b3c52620 12 API calls 16310->16311 16312 7ff7b3c527f1 16311->16312 16313 7ff7b3c5c550 _log10_special 8 API calls 16312->16313 16314 7ff7b3c52801 16313->16314 16314->15972 16316 7ff7b3c59390 2 API calls 16315->16316 16317 7ff7b3c5895c 16316->16317 16318 7ff7b3c59390 2 API calls 16317->16318 16319 7ff7b3c5896c 16318->16319 16320 7ff7b3c68238 38 API calls 16319->16320 16321 7ff7b3c5897a __vcrt_freefls 16320->16321 16321->15955 16323 7ff7b3c5c559 16322->16323 16324 7ff7b3c53ca7 16323->16324 16325 7ff7b3c5c8e0 IsProcessorFeaturePresent 16323->16325 16324->16063 16326 7ff7b3c5c8f8 16325->16326 18247 7ff7b3c5cad8 RtlCaptureContext 16326->18247 16332 7ff7b3c51c80 49 API calls 16331->16332 16333 7ff7b3c544fd 16332->16333 16333->15984 16335 7ff7b3c51c80 49 API calls 16334->16335 16336 7ff7b3c54660 16335->16336 16336->16000 16338 7ff7b3c56dd5 16337->16338 16339 7ff7b3c53e64 16338->16339 16340 7ff7b3c64f08 memcpy_s 11 API calls 16338->16340 16343 7ff7b3c57340 16339->16343 16341 7ff7b3c56de2 16340->16341 16342 7ff7b3c52910 54 API calls 16341->16342 16342->16339 18252 7ff7b3c51470 16343->18252 16345 7ff7b3c57368 18358 7ff7b3c56360 16411->18358 16414 7ff7b3c53399 16441 7ff7b3c6a55c 16424->16441 16428 7ff7b3c6a84f 16428->16111 16540 7ff7b3c6546c EnterCriticalSection 16434->16540 16442 7ff7b3c6a578 GetLastError 16441->16442 16443 7ff7b3c6a5b3 16441->16443 16444 7ff7b3c6a588 16442->16444 16443->16428 16447 7ff7b3c6a5c8 16443->16447 16454 7ff7b3c6b390 16444->16454 16448 7ff7b3c6a5fc 16447->16448 16449 7ff7b3c6a5e4 GetLastError SetLastError 16447->16449 16448->16428 16450 7ff7b3c6a900 IsProcessorFeaturePresent 16448->16450 16449->16448 16451 7ff7b3c6a913 16450->16451 16532 7ff7b3c6a614 16451->16532 16455 7ff7b3c6b3ca FlsSetValue 16454->16455 16456 7ff7b3c6b3af FlsGetValue 16454->16456 16457 7ff7b3c6b3d7 16455->16457 16460 7ff7b3c6a5a3 SetLastError 16455->16460 16458 7ff7b3c6b3c4 16456->16458 16456->16460 16471 7ff7b3c6eb98 16457->16471 16458->16455 16460->16443 16462 7ff7b3c6b404 FlsSetValue 16465 7ff7b3c6b422 16462->16465 16466 7ff7b3c6b410 FlsSetValue 16462->16466 16463 7ff7b3c6b3f4 FlsSetValue 16464 7ff7b3c6b3fd 16463->16464 16478 7ff7b3c6a948 16464->16478 16484 7ff7b3c6aef4 16465->16484 16466->16464 16476 7ff7b3c6eba9 memcpy_s 16471->16476 16472 7ff7b3c6ebfa 16492 7ff7b3c64f08 16472->16492 16473 7ff7b3c6ebde HeapAlloc 16475 7ff7b3c6b3e6 16473->16475 16473->16476 16475->16462 16475->16463 16476->16472 16476->16473 16489 7ff7b3c73590 16476->16489 16479 7ff7b3c6a94d RtlFreeHeap 16478->16479 16480 7ff7b3c6a97c 16478->16480 16479->16480 16481 7ff7b3c6a968 GetLastError 16479->16481 16480->16460 16482 7ff7b3c6a975 __free_lconv_num 16481->16482 16483 7ff7b3c64f08 memcpy_s 9 API calls 16482->16483 16483->16480 16518 7ff7b3c6adcc 16484->16518 16495 7ff7b3c735d0 16489->16495 16501 7ff7b3c6b2c8 GetLastError 16492->16501 16494 7ff7b3c64f11 16494->16475 16500 7ff7b3c702d8 EnterCriticalSection 16495->16500 16502 7ff7b3c6b309 FlsSetValue 16501->16502 16508 7ff7b3c6b2ec 16501->16508 16503 7ff7b3c6b31b 16502->16503 16507 7ff7b3c6b2f9 16502->16507 16505 7ff7b3c6eb98 memcpy_s 5 API calls 16503->16505 16504 7ff7b3c6b375 SetLastError 16504->16494 16506 7ff7b3c6b32a 16505->16506 16509 7ff7b3c6b348 FlsSetValue 16506->16509 16510 7ff7b3c6b338 FlsSetValue 16506->16510 16507->16504 16508->16502 16508->16507 16512 7ff7b3c6b366 16509->16512 16513 7ff7b3c6b354 FlsSetValue 16509->16513 16511 7ff7b3c6b341 16510->16511 16514 7ff7b3c6a948 __free_lconv_num 5 API calls 16511->16514 16515 7ff7b3c6aef4 memcpy_s 5 API calls 16512->16515 16513->16511 16514->16507 16516 7ff7b3c6b36e 16515->16516 16517 7ff7b3c6a948 __free_lconv_num 5 API calls 16516->16517 16517->16504 16530 7ff7b3c702d8 EnterCriticalSection 16518->16530 16533 7ff7b3c6a64e __CxxCallCatchBlock memcpy_s 16532->16533 16534 7ff7b3c6a676 RtlCaptureContext RtlLookupFunctionEntry 16533->16534 16535 7ff7b3c6a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16534->16535 16536 7ff7b3c6a6b0 RtlVirtualUnwind 16534->16536 16537 7ff7b3c6a738 __CxxCallCatchBlock 16535->16537 16536->16535 16538 7ff7b3c5c550 _log10_special 8 API calls 16537->16538 16539 7ff7b3c6a757 GetCurrentProcess TerminateProcess 16538->16539 16542 7ff7b3c536bc GetModuleFileNameW 16541->16542 16542->16115 16542->16116 16544 7ff7b3c592bf FindClose 16543->16544 16545 7ff7b3c592d2 16543->16545 16544->16545 16546 7ff7b3c5c550 _log10_special 8 API calls 16545->16546 16547 7ff7b3c5371a 16546->16547 16547->16121 16547->16122 16549 7ff7b3c5c850 16548->16549 16550 7ff7b3c52c70 GetCurrentProcessId 16549->16550 16579 7ff7b3c526b0 16550->16579 16552 7ff7b3c52cb9 16583 7ff7b3c64bd8 16552->16583 16555 7ff7b3c526b0 48 API calls 16556 7ff7b3c52d34 FormatMessageW 16555->16556 16558 7ff7b3c52d6d 16556->16558 16559 7ff7b3c52d7f MessageBoxW 16556->16559 16561 7ff7b3c526b0 48 API calls 16558->16561 16560 7ff7b3c5c550 _log10_special 8 API calls 16559->16560 16562 7ff7b3c52daf 16560->16562 16561->16559 16562->16119 16564 7ff7b3c53730 16563->16564 16565 7ff7b3c59340 GetFinalPathNameByHandleW CloseHandle 16563->16565 16564->16129 16564->16130 16565->16564 16567 7ff7b3c52834 16566->16567 16568 7ff7b3c526b0 48 API calls 16567->16568 16569 7ff7b3c52887 16568->16569 16570 7ff7b3c64bd8 48 API calls 16569->16570 16571 7ff7b3c528d0 MessageBoxW 16570->16571 16572 7ff7b3c5c550 _log10_special 8 API calls 16571->16572 16573 7ff7b3c52900 16572->16573 16573->16119 16575 7ff7b3c5946a WideCharToMultiByte 16574->16575 16578 7ff7b3c59495 16574->16578 16577 7ff7b3c594ab __vcrt_freefls 16575->16577 16575->16578 16576 7ff7b3c594b2 WideCharToMultiByte 16576->16577 16577->16126 16578->16576 16578->16577 16580 7ff7b3c526d5 16579->16580 16581 7ff7b3c64bd8 48 API calls 16580->16581 16582 7ff7b3c526f8 16581->16582 16582->16552 16586 7ff7b3c64c32 16583->16586 16584 7ff7b3c64c57 16585 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16584->16585 16589 7ff7b3c64c81 16585->16589 16586->16584 16587 7ff7b3c64c93 16586->16587 16601 7ff7b3c62f90 16587->16601 16591 7ff7b3c5c550 _log10_special 8 API calls 16589->16591 16590 7ff7b3c64d74 16592 7ff7b3c6a948 __free_lconv_num 11 API calls 16590->16592 16593 7ff7b3c52d04 16591->16593 16592->16589 16593->16555 16595 7ff7b3c64d49 16598 7ff7b3c6a948 __free_lconv_num 11 API calls 16595->16598 16596 7ff7b3c64d9a 16596->16590 16597 7ff7b3c64da4 16596->16597 16600 7ff7b3c6a948 __free_lconv_num 11 API calls 16597->16600 16598->16589 16599 7ff7b3c64d40 16599->16590 16599->16595 16600->16589 16602 7ff7b3c62fce 16601->16602 16607 7ff7b3c62fbe 16601->16607 16603 7ff7b3c62fd7 16602->16603 16608 7ff7b3c63005 16602->16608 16606 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16603->16606 16604 7ff7b3c62ffd 16604->16590 16604->16595 16604->16596 16604->16599 16605 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16605->16604 16606->16604 16607->16605 16608->16604 16608->16607 16612 7ff7b3c639a4 16608->16612 16645 7ff7b3c633f0 16608->16645 16682 7ff7b3c62b80 16608->16682 16613 7ff7b3c63a57 16612->16613 16614 7ff7b3c639e6 16612->16614 16617 7ff7b3c63a5c 16613->16617 16618 7ff7b3c63ab0 16613->16618 16615 7ff7b3c639ec 16614->16615 16616 7ff7b3c63a81 16614->16616 16619 7ff7b3c63a20 16615->16619 16620 7ff7b3c639f1 16615->16620 16705 7ff7b3c61d54 16616->16705 16621 7ff7b3c63a5e 16617->16621 16622 7ff7b3c63a91 16617->16622 16624 7ff7b3c63ac7 16618->16624 16626 7ff7b3c63aba 16618->16626 16630 7ff7b3c63abf 16618->16630 16627 7ff7b3c639f7 16619->16627 16619->16630 16620->16624 16620->16627 16625 7ff7b3c63a00 16621->16625 16634 7ff7b3c63a6d 16621->16634 16712 7ff7b3c61944 16622->16712 16719 7ff7b3c646ac 16624->16719 16643 7ff7b3c63af0 16625->16643 16685 7ff7b3c64158 16625->16685 16626->16616 16626->16630 16627->16625 16633 7ff7b3c63a32 16627->16633 16641 7ff7b3c63a1b 16627->16641 16630->16643 16723 7ff7b3c62164 16630->16723 16633->16643 16695 7ff7b3c64494 16633->16695 16634->16616 16635 7ff7b3c63a72 16634->16635 16635->16643 16701 7ff7b3c64558 16635->16701 16637 7ff7b3c5c550 _log10_special 8 API calls 16638 7ff7b3c63dea 16637->16638 16638->16608 16641->16643 16644 7ff7b3c63cdc 16641->16644 16730 7ff7b3c647c0 16641->16730 16643->16637 16644->16643 16736 7ff7b3c6ea08 16644->16736 16646 7ff7b3c633fe 16645->16646 16647 7ff7b3c63414 16645->16647 16648 7ff7b3c63454 16646->16648 16650 7ff7b3c63a57 16646->16650 16651 7ff7b3c639e6 16646->16651 16647->16648 16649 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16647->16649 16648->16608 16649->16648 16654 7ff7b3c63a5c 16650->16654 16655 7ff7b3c63ab0 16650->16655 16652 7ff7b3c639ec 16651->16652 16653 7ff7b3c63a81 16651->16653 16656 7ff7b3c63a20 16652->16656 16657 7ff7b3c639f1 16652->16657 16660 7ff7b3c61d54 38 API calls 16653->16660 16658 7ff7b3c63a5e 16654->16658 16659 7ff7b3c63a91 16654->16659 16661 7ff7b3c63ac7 16655->16661 16662 7ff7b3c63aba 16655->16662 16666 7ff7b3c63abf 16655->16666 16663 7ff7b3c639f7 16656->16663 16656->16666 16657->16661 16657->16663 16670 7ff7b3c63a6d 16658->16670 16671 7ff7b3c63a00 16658->16671 16664 7ff7b3c61944 38 API calls 16659->16664 16678 7ff7b3c63a1b 16660->16678 16667 7ff7b3c646ac 45 API calls 16661->16667 16662->16653 16662->16666 16668 7ff7b3c63a32 16663->16668 16663->16671 16663->16678 16664->16678 16665 7ff7b3c64158 47 API calls 16665->16678 16669 7ff7b3c62164 38 API calls 16666->16669 16680 7ff7b3c63af0 16666->16680 16667->16678 16672 7ff7b3c64494 46 API calls 16668->16672 16668->16680 16669->16678 16670->16653 16673 7ff7b3c63a72 16670->16673 16671->16665 16671->16680 16672->16678 16676 7ff7b3c64558 37 API calls 16673->16676 16673->16680 16674 7ff7b3c5c550 _log10_special 8 API calls 16675 7ff7b3c63dea 16674->16675 16675->16608 16676->16678 16677 7ff7b3c647c0 45 API calls 16681 7ff7b3c63cdc 16677->16681 16678->16677 16678->16680 16678->16681 16679 7ff7b3c6ea08 46 API calls 16679->16681 16680->16674 16681->16679 16681->16680 16962 7ff7b3c60fc8 16682->16962 16686 7ff7b3c6417e 16685->16686 16748 7ff7b3c60b80 16686->16748 16691 7ff7b3c647c0 45 API calls 16692 7ff7b3c642c3 16691->16692 16693 7ff7b3c647c0 45 API calls 16692->16693 16694 7ff7b3c64351 16692->16694 16693->16694 16694->16641 16697 7ff7b3c644c9 16695->16697 16696 7ff7b3c644e7 16699 7ff7b3c6ea08 46 API calls 16696->16699 16697->16696 16698 7ff7b3c647c0 45 API calls 16697->16698 16700 7ff7b3c6450e 16697->16700 16698->16696 16699->16700 16700->16641 16703 7ff7b3c64579 16701->16703 16702 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16704 7ff7b3c645aa 16702->16704 16703->16702 16703->16704 16704->16641 16706 7ff7b3c61d87 16705->16706 16707 7ff7b3c61db6 16706->16707 16709 7ff7b3c61e73 16706->16709 16711 7ff7b3c61df3 16707->16711 16894 7ff7b3c60c28 16707->16894 16710 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16709->16710 16710->16711 16711->16641 16713 7ff7b3c61977 16712->16713 16714 7ff7b3c619a6 16713->16714 16716 7ff7b3c61a63 16713->16716 16715 7ff7b3c60c28 12 API calls 16714->16715 16718 7ff7b3c619e3 16714->16718 16715->16718 16717 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16716->16717 16717->16718 16718->16641 16720 7ff7b3c646ef 16719->16720 16722 7ff7b3c646f3 __crtLCMapStringW 16720->16722 16902 7ff7b3c64748 16720->16902 16722->16641 16724 7ff7b3c62197 16723->16724 16725 7ff7b3c621c6 16724->16725 16727 7ff7b3c62283 16724->16727 16726 7ff7b3c60c28 12 API calls 16725->16726 16729 7ff7b3c62203 16725->16729 16726->16729 16728 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16727->16728 16728->16729 16729->16641 16731 7ff7b3c647d7 16730->16731 16906 7ff7b3c6d9b8 16731->16906 16738 7ff7b3c6ea39 16736->16738 16745 7ff7b3c6ea47 16736->16745 16737 7ff7b3c6ea67 16740 7ff7b3c6ea78 16737->16740 16741 7ff7b3c6ea9f 16737->16741 16738->16737 16739 7ff7b3c647c0 45 API calls 16738->16739 16738->16745 16739->16737 16952 7ff7b3c700a0 16740->16952 16743 7ff7b3c6eac9 16741->16743 16744 7ff7b3c6eb2a 16741->16744 16741->16745 16743->16745 16955 7ff7b3c6f8a0 16743->16955 16746 7ff7b3c6f8a0 _fread_nolock MultiByteToWideChar 16744->16746 16745->16644 16746->16745 16749 7ff7b3c60bb7 16748->16749 16755 7ff7b3c60ba6 16748->16755 16749->16755 16778 7ff7b3c6d5fc 16749->16778 16752 7ff7b3c6a948 __free_lconv_num 11 API calls 16754 7ff7b3c60bf8 16752->16754 16753 7ff7b3c6a948 __free_lconv_num 11 API calls 16753->16755 16754->16753 16756 7ff7b3c6e570 16755->16756 16757 7ff7b3c6e58d 16756->16757 16758 7ff7b3c6e5c0 16756->16758 16759 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16757->16759 16758->16757 16760 7ff7b3c6e5f2 16758->16760 16769 7ff7b3c642a1 16759->16769 16761 7ff7b3c6e705 16760->16761 16773 7ff7b3c6e63a 16760->16773 16762 7ff7b3c6e7f7 16761->16762 16763 7ff7b3c6e7bd 16761->16763 16765 7ff7b3c6e78c 16761->16765 16767 7ff7b3c6e74f 16761->16767 16770 7ff7b3c6e745 16761->16770 16818 7ff7b3c6da5c 16762->16818 16811 7ff7b3c6ddf4 16763->16811 16804 7ff7b3c6e0d4 16765->16804 16794 7ff7b3c6e304 16767->16794 16769->16691 16769->16692 16770->16763 16772 7ff7b3c6e74a 16770->16772 16772->16765 16772->16767 16773->16769 16785 7ff7b3c6a4a4 16773->16785 16776 7ff7b3c6a900 _isindst 17 API calls 16777 7ff7b3c6e854 16776->16777 16779 7ff7b3c6d647 16778->16779 16783 7ff7b3c6d60b memcpy_s 16778->16783 16780 7ff7b3c64f08 memcpy_s 11 API calls 16779->16780 16782 7ff7b3c60be4 16780->16782 16781 7ff7b3c6d62e HeapAlloc 16781->16782 16781->16783 16782->16752 16782->16754 16783->16779 16783->16781 16784 7ff7b3c73590 memcpy_s 2 API calls 16783->16784 16784->16783 16786 7ff7b3c6a4bb 16785->16786 16787 7ff7b3c6a4b1 16785->16787 16788 7ff7b3c64f08 memcpy_s 11 API calls 16786->16788 16787->16786 16789 7ff7b3c6a4d6 16787->16789 16793 7ff7b3c6a4c2 16788->16793 16790 7ff7b3c6a4ce 16789->16790 16792 7ff7b3c64f08 memcpy_s 11 API calls 16789->16792 16790->16769 16790->16776 16792->16793 16827 7ff7b3c6a8e0 16793->16827 16830 7ff7b3c740ac 16794->16830 16798 7ff7b3c6e3ac 16799 7ff7b3c6e3b0 16798->16799 16800 7ff7b3c6e401 16798->16800 16801 7ff7b3c6e3cc 16798->16801 16799->16769 16883 7ff7b3c6def0 16800->16883 16879 7ff7b3c6e1ac 16801->16879 16805 7ff7b3c740ac 38 API calls 16804->16805 16806 7ff7b3c6e11e 16805->16806 16807 7ff7b3c73af4 37 API calls 16806->16807 16808 7ff7b3c6e16e 16807->16808 16809 7ff7b3c6e172 16808->16809 16810 7ff7b3c6e1ac 45 API calls 16808->16810 16809->16769 16810->16809 16812 7ff7b3c740ac 38 API calls 16811->16812 16813 7ff7b3c6de3f 16812->16813 16814 7ff7b3c73af4 37 API calls 16813->16814 16815 7ff7b3c6de97 16814->16815 16816 7ff7b3c6de9b 16815->16816 16817 7ff7b3c6def0 45 API calls 16815->16817 16816->16769 16817->16816 16819 7ff7b3c6dad4 16818->16819 16820 7ff7b3c6daa1 16818->16820 16822 7ff7b3c6daec 16819->16822 16825 7ff7b3c6db6d 16819->16825 16821 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16820->16821 16824 7ff7b3c6dacd memcpy_s 16821->16824 16823 7ff7b3c6ddf4 46 API calls 16822->16823 16823->16824 16824->16769 16825->16824 16826 7ff7b3c647c0 45 API calls 16825->16826 16826->16824 16828 7ff7b3c6a778 _invalid_parameter_noinfo 37 API calls 16827->16828 16829 7ff7b3c6a8f9 16828->16829 16829->16790 16831 7ff7b3c740ff fegetenv 16830->16831 16832 7ff7b3c77e2c 37 API calls 16831->16832 16836 7ff7b3c74152 16832->16836 16833 7ff7b3c7417f 16838 7ff7b3c6a4a4 __std_exception_copy 37 API calls 16833->16838 16834 7ff7b3c74242 16835 7ff7b3c77e2c 37 API calls 16834->16835 16837 7ff7b3c7426c 16835->16837 16836->16834 16839 7ff7b3c7421c 16836->16839 16840 7ff7b3c7416d 16836->16840 16841 7ff7b3c77e2c 37 API calls 16837->16841 16842 7ff7b3c741fd 16838->16842 16845 7ff7b3c6a4a4 __std_exception_copy 37 API calls 16839->16845 16840->16833 16840->16834 16843 7ff7b3c7427d 16841->16843 16844 7ff7b3c75324 16842->16844 16849 7ff7b3c74205 16842->16849 16846 7ff7b3c78020 20 API calls 16843->16846 16847 7ff7b3c6a900 _isindst 17 API calls 16844->16847 16845->16842 16853 7ff7b3c742e6 memcpy_s 16846->16853 16848 7ff7b3c75339 16847->16848 16850 7ff7b3c5c550 _log10_special 8 API calls 16849->16850 16851 7ff7b3c6e351 16850->16851 16875 7ff7b3c73af4 16851->16875 16852 7ff7b3c7468f memcpy_s 16853->16852 16854 7ff7b3c74327 memcpy_s 16853->16854 16859 7ff7b3c64f08 memcpy_s 11 API calls 16853->16859 16868 7ff7b3c74c6b memcpy_s 16854->16868 16874 7ff7b3c74783 memcpy_s 16854->16874 16855 7ff7b3c7497b 16855->16855 16857 7ff7b3c749cf 16855->16857 16858 7ff7b3c7533c memcpy_s 37 API calls 16855->16858 16856 7ff7b3c73c10 37 API calls 16860 7ff7b3c750e7 16856->16860 16857->16856 16858->16857 16861 7ff7b3c74760 16859->16861 16864 7ff7b3c7533c memcpy_s 37 API calls 16860->16864 16872 7ff7b3c75142 16860->16872 16862 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 16861->16862 16862->16854 16863 7ff7b3c752c8 16865 7ff7b3c77e2c 37 API calls 16863->16865 16864->16872 16865->16849 16866 7ff7b3c64f08 11 API calls memcpy_s 16866->16874 16867 7ff7b3c64f08 11 API calls memcpy_s 16867->16868 16868->16855 16868->16857 16868->16867 16873 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 16868->16873 16869 7ff7b3c73c10 37 API calls 16869->16872 16870 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 16870->16874 16871 7ff7b3c7533c memcpy_s 37 API calls 16871->16872 16872->16863 16872->16869 16872->16871 16873->16868 16874->16855 16874->16866 16874->16870 16876 7ff7b3c73b13 16875->16876 16877 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16876->16877 16878 7ff7b3c73b3e memcpy_s 16876->16878 16877->16878 16878->16798 16880 7ff7b3c6e1d8 memcpy_s 16879->16880 16881 7ff7b3c647c0 45 API calls 16880->16881 16882 7ff7b3c6e292 memcpy_s 16880->16882 16881->16882 16882->16799 16884 7ff7b3c6df2b 16883->16884 16887 7ff7b3c6df78 memcpy_s 16883->16887 16885 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16884->16885 16886 7ff7b3c6df57 16885->16886 16886->16799 16888 7ff7b3c6dfe3 16887->16888 16890 7ff7b3c647c0 45 API calls 16887->16890 16889 7ff7b3c6a4a4 __std_exception_copy 37 API calls 16888->16889 16893 7ff7b3c6e025 memcpy_s 16889->16893 16890->16888 16891 7ff7b3c6a900 _isindst 17 API calls 16892 7ff7b3c6e0d0 16891->16892 16893->16891 16895 7ff7b3c60c4e 16894->16895 16896 7ff7b3c60c5f 16894->16896 16895->16711 16896->16895 16897 7ff7b3c6d5fc _fread_nolock 12 API calls 16896->16897 16898 7ff7b3c60c90 16897->16898 16899 7ff7b3c60ca4 16898->16899 16901 7ff7b3c6a948 __free_lconv_num 11 API calls 16898->16901 16900 7ff7b3c6a948 __free_lconv_num 11 API calls 16899->16900 16900->16895 16901->16899 16903 7ff7b3c64766 16902->16903 16905 7ff7b3c6476e 16902->16905 16904 7ff7b3c647c0 45 API calls 16903->16904 16904->16905 16905->16722 16907 7ff7b3c647ff 16906->16907 16908 7ff7b3c6d9d1 16906->16908 16910 7ff7b3c6da24 16907->16910 16908->16907 16914 7ff7b3c73304 16908->16914 16911 7ff7b3c6da3d 16910->16911 16912 7ff7b3c6480f 16910->16912 16911->16912 16949 7ff7b3c72650 16911->16949 16912->16644 16926 7ff7b3c6b150 GetLastError 16914->16926 16917 7ff7b3c7335e 16917->16907 16927 7ff7b3c6b174 FlsGetValue 16926->16927 16928 7ff7b3c6b191 FlsSetValue 16926->16928 16929 7ff7b3c6b18b 16927->16929 16945 7ff7b3c6b181 16927->16945 16930 7ff7b3c6b1a3 16928->16930 16928->16945 16929->16928 16932 7ff7b3c6eb98 memcpy_s 11 API calls 16930->16932 16931 7ff7b3c6b1fd SetLastError 16933 7ff7b3c6b21d 16931->16933 16934 7ff7b3c6b20a 16931->16934 16935 7ff7b3c6b1b2 16932->16935 16936 7ff7b3c6a504 __CxxCallCatchBlock 38 API calls 16933->16936 16934->16917 16948 7ff7b3c702d8 EnterCriticalSection 16934->16948 16937 7ff7b3c6b1d0 FlsSetValue 16935->16937 16938 7ff7b3c6b1c0 FlsSetValue 16935->16938 16941 7ff7b3c6b222 16936->16941 16939 7ff7b3c6b1ee 16937->16939 16940 7ff7b3c6b1dc FlsSetValue 16937->16940 16942 7ff7b3c6b1c9 16938->16942 16944 7ff7b3c6aef4 memcpy_s 11 API calls 16939->16944 16940->16942 16943 7ff7b3c6a948 __free_lconv_num 11 API calls 16942->16943 16943->16945 16946 7ff7b3c6b1f6 16944->16946 16945->16931 16947 7ff7b3c6a948 __free_lconv_num 11 API calls 16946->16947 16947->16931 16950 7ff7b3c6b150 __CxxCallCatchBlock 45 API calls 16949->16950 16951 7ff7b3c72659 16950->16951 16958 7ff7b3c76d88 16952->16958 16957 7ff7b3c6f8a9 MultiByteToWideChar 16955->16957 16960 7ff7b3c76dec 16958->16960 16959 7ff7b3c5c550 _log10_special 8 API calls 16961 7ff7b3c700bd 16959->16961 16960->16959 16961->16745 16963 7ff7b3c60ffd 16962->16963 16964 7ff7b3c6100f 16962->16964 16965 7ff7b3c64f08 memcpy_s 11 API calls 16963->16965 16967 7ff7b3c6101d 16964->16967 16970 7ff7b3c61059 16964->16970 16966 7ff7b3c61002 16965->16966 16968 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 16966->16968 16969 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 16967->16969 16972 7ff7b3c6100d 16968->16972 16969->16972 16971 7ff7b3c613d5 16970->16971 16974 7ff7b3c64f08 memcpy_s 11 API calls 16970->16974 16971->16972 16973 7ff7b3c64f08 memcpy_s 11 API calls 16971->16973 16972->16608 16975 7ff7b3c61669 16973->16975 16976 7ff7b3c613ca 16974->16976 16977 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 16975->16977 16978 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 16976->16978 16977->16972 16978->16971 16980 7ff7b3c60704 16979->16980 17007 7ff7b3c60464 16980->17007 16982 7ff7b3c6071d 16982->16144 17019 7ff7b3c603bc 16983->17019 16987 7ff7b3c5c850 16986->16987 16988 7ff7b3c52930 GetCurrentProcessId 16987->16988 16989 7ff7b3c51c80 49 API calls 16988->16989 16990 7ff7b3c52979 16989->16990 17033 7ff7b3c64984 16990->17033 16995 7ff7b3c51c80 49 API calls 16996 7ff7b3c529ff 16995->16996 17063 7ff7b3c52620 16996->17063 16999 7ff7b3c5c550 _log10_special 8 API calls 17000 7ff7b3c52a31 16999->17000 17000->16183 17002 7ff7b3c51b89 17001->17002 17003 7ff7b3c60119 17001->17003 17002->16182 17002->16183 17004 7ff7b3c64f08 memcpy_s 11 API calls 17003->17004 17005 7ff7b3c6011e 17004->17005 17006 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17005->17006 17006->17002 17008 7ff7b3c604ce 17007->17008 17009 7ff7b3c6048e 17007->17009 17008->17009 17011 7ff7b3c604da 17008->17011 17010 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17009->17010 17012 7ff7b3c604b5 17010->17012 17018 7ff7b3c6546c EnterCriticalSection 17011->17018 17012->16982 17020 7ff7b3c603e6 17019->17020 17021 7ff7b3c51a20 17019->17021 17020->17021 17022 7ff7b3c603f5 memcpy_s 17020->17022 17023 7ff7b3c60432 17020->17023 17021->16152 17021->16154 17025 7ff7b3c64f08 memcpy_s 11 API calls 17022->17025 17032 7ff7b3c6546c EnterCriticalSection 17023->17032 17027 7ff7b3c6040a 17025->17027 17029 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17027->17029 17029->17021 17035 7ff7b3c649de 17033->17035 17034 7ff7b3c64a03 17036 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17034->17036 17035->17034 17037 7ff7b3c64a3f 17035->17037 17039 7ff7b3c64a2d 17036->17039 17072 7ff7b3c62c10 17037->17072 17041 7ff7b3c5c550 _log10_special 8 API calls 17039->17041 17040 7ff7b3c64b1c 17042 7ff7b3c6a948 __free_lconv_num 11 API calls 17040->17042 17043 7ff7b3c529c3 17041->17043 17042->17039 17051 7ff7b3c65160 17043->17051 17045 7ff7b3c64b40 17045->17040 17047 7ff7b3c64b4a 17045->17047 17046 7ff7b3c64af1 17048 7ff7b3c6a948 __free_lconv_num 11 API calls 17046->17048 17050 7ff7b3c6a948 __free_lconv_num 11 API calls 17047->17050 17048->17039 17049 7ff7b3c64ae8 17049->17040 17049->17046 17050->17039 17052 7ff7b3c6b2c8 memcpy_s 11 API calls 17051->17052 17053 7ff7b3c65177 17052->17053 17054 7ff7b3c529e5 17053->17054 17055 7ff7b3c6eb98 memcpy_s 11 API calls 17053->17055 17058 7ff7b3c651b7 17053->17058 17054->16995 17056 7ff7b3c651ac 17055->17056 17057 7ff7b3c6a948 __free_lconv_num 11 API calls 17056->17057 17057->17058 17058->17054 17210 7ff7b3c6ec20 17058->17210 17061 7ff7b3c6a900 _isindst 17 API calls 17062 7ff7b3c651fc 17061->17062 17064 7ff7b3c5262f 17063->17064 17065 7ff7b3c59390 2 API calls 17064->17065 17066 7ff7b3c52660 17065->17066 17067 7ff7b3c52683 MessageBoxA 17066->17067 17068 7ff7b3c5266f MessageBoxW 17066->17068 17069 7ff7b3c52690 17067->17069 17068->17069 17070 7ff7b3c5c550 _log10_special 8 API calls 17069->17070 17071 7ff7b3c526a0 17070->17071 17071->16999 17073 7ff7b3c62c4e 17072->17073 17074 7ff7b3c62c3e 17072->17074 17075 7ff7b3c62c57 17073->17075 17082 7ff7b3c62c85 17073->17082 17077 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17074->17077 17078 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17075->17078 17076 7ff7b3c62c7d 17076->17040 17076->17045 17076->17046 17076->17049 17077->17076 17078->17076 17079 7ff7b3c647c0 45 API calls 17079->17082 17081 7ff7b3c62f34 17084 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17081->17084 17082->17074 17082->17076 17082->17079 17082->17081 17086 7ff7b3c635a0 17082->17086 17112 7ff7b3c63268 17082->17112 17142 7ff7b3c62af0 17082->17142 17084->17074 17087 7ff7b3c63655 17086->17087 17088 7ff7b3c635e2 17086->17088 17091 7ff7b3c6365a 17087->17091 17092 7ff7b3c636af 17087->17092 17089 7ff7b3c635e8 17088->17089 17090 7ff7b3c6367f 17088->17090 17096 7ff7b3c635ed 17089->17096 17099 7ff7b3c636be 17089->17099 17159 7ff7b3c61b50 17090->17159 17093 7ff7b3c6365c 17091->17093 17094 7ff7b3c6368f 17091->17094 17092->17090 17092->17099 17111 7ff7b3c63618 17092->17111 17102 7ff7b3c6366b 17093->17102 17104 7ff7b3c635fd 17093->17104 17166 7ff7b3c61740 17094->17166 17100 7ff7b3c63630 17096->17100 17096->17104 17096->17111 17110 7ff7b3c636ed 17099->17110 17173 7ff7b3c61f60 17099->17173 17100->17110 17155 7ff7b3c643c0 17100->17155 17102->17090 17105 7ff7b3c63670 17102->17105 17104->17110 17145 7ff7b3c63f04 17104->17145 17107 7ff7b3c64558 37 API calls 17105->17107 17105->17110 17106 7ff7b3c5c550 _log10_special 8 API calls 17108 7ff7b3c63983 17106->17108 17107->17111 17108->17082 17110->17106 17111->17110 17180 7ff7b3c6e858 17111->17180 17113 7ff7b3c63289 17112->17113 17114 7ff7b3c63273 17112->17114 17115 7ff7b3c632c7 17113->17115 17118 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17113->17118 17114->17115 17116 7ff7b3c63655 17114->17116 17117 7ff7b3c635e2 17114->17117 17115->17082 17121 7ff7b3c6365a 17116->17121 17122 7ff7b3c636af 17116->17122 17119 7ff7b3c635e8 17117->17119 17120 7ff7b3c6367f 17117->17120 17118->17115 17127 7ff7b3c635ed 17119->17127 17130 7ff7b3c636be 17119->17130 17125 7ff7b3c61b50 38 API calls 17120->17125 17123 7ff7b3c6365c 17121->17123 17124 7ff7b3c6368f 17121->17124 17122->17120 17122->17130 17139 7ff7b3c63618 17122->17139 17126 7ff7b3c635fd 17123->17126 17133 7ff7b3c6366b 17123->17133 17128 7ff7b3c61740 38 API calls 17124->17128 17125->17139 17129 7ff7b3c63f04 47 API calls 17126->17129 17141 7ff7b3c636ed 17126->17141 17127->17126 17131 7ff7b3c63630 17127->17131 17127->17139 17128->17139 17129->17139 17132 7ff7b3c61f60 38 API calls 17130->17132 17130->17141 17134 7ff7b3c643c0 47 API calls 17131->17134 17131->17141 17132->17139 17133->17120 17135 7ff7b3c63670 17133->17135 17134->17139 17137 7ff7b3c64558 37 API calls 17135->17137 17135->17141 17136 7ff7b3c5c550 _log10_special 8 API calls 17138 7ff7b3c63983 17136->17138 17137->17139 17138->17082 17140 7ff7b3c6e858 47 API calls 17139->17140 17139->17141 17140->17139 17141->17136 17193 7ff7b3c60d14 17142->17193 17146 7ff7b3c63f26 17145->17146 17147 7ff7b3c60b80 12 API calls 17146->17147 17148 7ff7b3c63f6e 17147->17148 17149 7ff7b3c6e570 46 API calls 17148->17149 17151 7ff7b3c64041 17149->17151 17150 7ff7b3c64063 17153 7ff7b3c640ec 17150->17153 17154 7ff7b3c647c0 45 API calls 17150->17154 17151->17150 17152 7ff7b3c647c0 45 API calls 17151->17152 17152->17150 17153->17111 17154->17153 17156 7ff7b3c64440 17155->17156 17157 7ff7b3c643d8 17155->17157 17156->17111 17157->17156 17158 7ff7b3c6e858 47 API calls 17157->17158 17158->17156 17160 7ff7b3c61b83 17159->17160 17161 7ff7b3c61bb2 17160->17161 17163 7ff7b3c61c6f 17160->17163 17162 7ff7b3c60b80 12 API calls 17161->17162 17165 7ff7b3c61bef 17161->17165 17162->17165 17164 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17163->17164 17164->17165 17165->17111 17167 7ff7b3c61773 17166->17167 17168 7ff7b3c617a2 17167->17168 17170 7ff7b3c6185f 17167->17170 17169 7ff7b3c60b80 12 API calls 17168->17169 17172 7ff7b3c617df 17168->17172 17169->17172 17171 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17170->17171 17171->17172 17172->17111 17175 7ff7b3c61f93 17173->17175 17174 7ff7b3c61fc2 17176 7ff7b3c60b80 12 API calls 17174->17176 17179 7ff7b3c61fff 17174->17179 17175->17174 17177 7ff7b3c6207f 17175->17177 17176->17179 17178 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17177->17178 17178->17179 17179->17111 17181 7ff7b3c6e880 17180->17181 17182 7ff7b3c6e8c5 17181->17182 17183 7ff7b3c647c0 45 API calls 17181->17183 17186 7ff7b3c6e885 memcpy_s 17181->17186 17189 7ff7b3c6e8ae memcpy_s 17181->17189 17182->17186 17182->17189 17190 7ff7b3c707e8 17182->17190 17183->17182 17184 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17184->17186 17186->17111 17189->17184 17189->17186 17192 7ff7b3c7080c WideCharToMultiByte 17190->17192 17194 7ff7b3c60d53 17193->17194 17195 7ff7b3c60d41 17193->17195 17198 7ff7b3c60d60 17194->17198 17201 7ff7b3c60d9d 17194->17201 17196 7ff7b3c64f08 memcpy_s 11 API calls 17195->17196 17197 7ff7b3c60d46 17196->17197 17199 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17197->17199 17200 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 17198->17200 17203 7ff7b3c60d51 17199->17203 17200->17203 17202 7ff7b3c60e46 17201->17202 17205 7ff7b3c64f08 memcpy_s 11 API calls 17201->17205 17202->17203 17204 7ff7b3c64f08 memcpy_s 11 API calls 17202->17204 17203->17082 17206 7ff7b3c60ef0 17204->17206 17207 7ff7b3c60e3b 17205->17207 17208 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17206->17208 17209 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17207->17209 17208->17203 17209->17202 17214 7ff7b3c6ec3d 17210->17214 17211 7ff7b3c6ec42 17212 7ff7b3c651dd 17211->17212 17213 7ff7b3c64f08 memcpy_s 11 API calls 17211->17213 17212->17054 17212->17061 17215 7ff7b3c6ec4c 17213->17215 17214->17211 17214->17212 17217 7ff7b3c6ec8c 17214->17217 17216 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17215->17216 17216->17212 17217->17212 17218 7ff7b3c64f08 memcpy_s 11 API calls 17217->17218 17218->17215 17220 7ff7b3c585b1 GetTokenInformation 17219->17220 17223 7ff7b3c58633 __vcrt_freefls 17219->17223 17221 7ff7b3c585dd 17220->17221 17222 7ff7b3c585d2 GetLastError 17220->17222 17221->17223 17226 7ff7b3c585f9 GetTokenInformation 17221->17226 17222->17221 17222->17223 17224 7ff7b3c5864c 17223->17224 17225 7ff7b3c58646 CloseHandle 17223->17225 17224->16201 17225->17224 17226->17223 17227 7ff7b3c5861c 17226->17227 17227->17223 17228 7ff7b3c58626 ConvertSidToStringSidW 17227->17228 17228->17223 17230 7ff7b3c5c850 17229->17230 17231 7ff7b3c52b74 GetCurrentProcessId 17230->17231 17232 7ff7b3c526b0 48 API calls 17231->17232 17233 7ff7b3c52bc7 17232->17233 17234 7ff7b3c64bd8 48 API calls 17233->17234 17235 7ff7b3c52c10 MessageBoxW 17234->17235 17236 7ff7b3c5c550 _log10_special 8 API calls 17235->17236 17237 7ff7b3c52c40 17236->17237 17237->16209 17239 7ff7b3c525e5 17238->17239 17240 7ff7b3c64bd8 48 API calls 17239->17240 17241 7ff7b3c52604 17240->17241 17241->16227 17287 7ff7b3c68794 17242->17287 17246 7ff7b3c581dc 17245->17246 17247 7ff7b3c59390 2 API calls 17246->17247 17248 7ff7b3c581fb 17247->17248 17249 7ff7b3c58203 17248->17249 17250 7ff7b3c58216 ExpandEnvironmentStringsW 17248->17250 17251 7ff7b3c52810 49 API calls 17249->17251 17252 7ff7b3c5823c __vcrt_freefls 17250->17252 17276 7ff7b3c5820f __vcrt_freefls 17251->17276 17253 7ff7b3c58253 17252->17253 17254 7ff7b3c58240 17252->17254 17258 7ff7b3c582bf 17253->17258 17259 7ff7b3c58261 GetDriveTypeW 17253->17259 17255 7ff7b3c52810 49 API calls 17254->17255 17255->17276 17256 7ff7b3c5c550 _log10_special 8 API calls 17276->17256 17328 7ff7b3c71558 17287->17328 17387 7ff7b3c712d0 17328->17387 17408 7ff7b3c702d8 EnterCriticalSection 17387->17408 17535 7ff7b3c5456a 17534->17535 17536 7ff7b3c59390 2 API calls 17535->17536 17537 7ff7b3c5458f 17536->17537 17538 7ff7b3c5c550 _log10_special 8 API calls 17537->17538 17539 7ff7b3c545b7 17538->17539 17539->16264 17541 7ff7b3c57e2e 17540->17541 17542 7ff7b3c57f52 17541->17542 17543 7ff7b3c51c80 49 API calls 17541->17543 17545 7ff7b3c5c550 _log10_special 8 API calls 17542->17545 17544 7ff7b3c57eb5 17543->17544 17544->17542 17547 7ff7b3c51c80 49 API calls 17544->17547 17548 7ff7b3c54560 10 API calls 17544->17548 17549 7ff7b3c59390 2 API calls 17544->17549 17546 7ff7b3c57f83 17545->17546 17546->16264 17547->17544 17548->17544 17550 7ff7b3c57f23 CreateDirectoryW 17549->17550 17550->17542 17550->17544 17552 7ff7b3c51637 17551->17552 17553 7ff7b3c51613 17551->17553 17554 7ff7b3c545c0 108 API calls 17552->17554 17672 7ff7b3c51050 17553->17672 17556 7ff7b3c5164b 17554->17556 17558 7ff7b3c51653 17556->17558 17559 7ff7b3c51682 17556->17559 17557 7ff7b3c51618 17560 7ff7b3c5162e 17557->17560 17563 7ff7b3c52710 54 API calls 17557->17563 17561 7ff7b3c64f08 memcpy_s 11 API calls 17558->17561 17562 7ff7b3c545c0 108 API calls 17559->17562 17560->16264 17564 7ff7b3c51658 17561->17564 17565 7ff7b3c51696 17562->17565 17563->17560 17566 7ff7b3c52910 54 API calls 17564->17566 17567 7ff7b3c5169e 17565->17567 17568 7ff7b3c516b8 17565->17568 17569 7ff7b3c51671 17566->17569 17570 7ff7b3c52710 54 API calls 17567->17570 17571 7ff7b3c606d4 73 API calls 17568->17571 17569->16264 17572 7ff7b3c516ae 17570->17572 17573 7ff7b3c516cd 17571->17573 17579 7ff7b3c6004c 74 API calls 17572->17579 17574 7ff7b3c516f9 17573->17574 17575 7ff7b3c516d1 17573->17575 17600 7ff7b3c57144 17599->17600 17602 7ff7b3c5718b 17599->17602 17600->17602 17736 7ff7b3c65024 17600->17736 17602->16264 17604 7ff7b3c541a1 17603->17604 17605 7ff7b3c544e0 49 API calls 17604->17605 17606 7ff7b3c541db 17605->17606 17607 7ff7b3c544e0 49 API calls 17606->17607 17608 7ff7b3c541eb 17607->17608 17609 7ff7b3c5423c 17608->17609 17610 7ff7b3c5420d 17608->17610 17612 7ff7b3c54110 51 API calls 17609->17612 17767 7ff7b3c54110 17610->17767 17613 7ff7b3c5423a 17612->17613 17614 7ff7b3c5429c 17613->17614 17615 7ff7b3c54267 17613->17615 17617 7ff7b3c54110 51 API calls 17614->17617 17774 7ff7b3c57cf0 17615->17774 17648 7ff7b3c51c80 49 API calls 17647->17648 17649 7ff7b3c54474 17648->17649 17649->16264 17673 7ff7b3c545c0 108 API calls 17672->17673 17674 7ff7b3c5108c 17673->17674 17675 7ff7b3c510a9 17674->17675 17676 7ff7b3c51094 17674->17676 17678 7ff7b3c606d4 73 API calls 17675->17678 17677 7ff7b3c52710 54 API calls 17676->17677 17684 7ff7b3c510a4 __vcrt_freefls 17677->17684 17679 7ff7b3c510bf 17678->17679 17680 7ff7b3c510c3 17679->17680 17681 7ff7b3c510e6 17679->17681 17682 7ff7b3c64f08 memcpy_s 11 API calls 17680->17682 17685 7ff7b3c510f7 17681->17685 17686 7ff7b3c51122 17681->17686 17683 7ff7b3c510c8 17682->17683 17684->17557 17688 7ff7b3c64f08 memcpy_s 11 API calls 17685->17688 17689 7ff7b3c51129 17686->17689 17697 7ff7b3c5113c 17686->17697 17737 7ff7b3c6505e 17736->17737 17738 7ff7b3c65031 17736->17738 17740 7ff7b3c65081 17737->17740 17741 7ff7b3c6509d 17737->17741 17739 7ff7b3c64f08 memcpy_s 11 API calls 17738->17739 17747 7ff7b3c64fe8 17738->17747 17742 7ff7b3c6503b 17739->17742 17743 7ff7b3c64f08 memcpy_s 11 API calls 17740->17743 17751 7ff7b3c64f4c 17741->17751 17745 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17742->17745 17746 7ff7b3c65086 17743->17746 17749 7ff7b3c65046 17745->17749 17748 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17746->17748 17747->17600 17750 7ff7b3c65091 17748->17750 17749->17600 17750->17600 17752 7ff7b3c64f6b 17751->17752 17753 7ff7b3c64f70 17751->17753 17752->17750 17753->17752 17754 7ff7b3c6b150 __CxxCallCatchBlock 45 API calls 17753->17754 17755 7ff7b3c64f8b 17754->17755 17759 7ff7b3c6d984 17755->17759 17768 7ff7b3c54136 17767->17768 17769 7ff7b3c64984 49 API calls 17768->17769 17770 7ff7b3c5415c 17769->17770 17831 7ff7b3c65ec8 17830->17831 17832 7ff7b3c65eee 17831->17832 17834 7ff7b3c65f21 17831->17834 17833 7ff7b3c64f08 memcpy_s 11 API calls 17832->17833 17835 7ff7b3c65ef3 17833->17835 17837 7ff7b3c65f27 17834->17837 17838 7ff7b3c65f34 17834->17838 17836 7ff7b3c6a8e0 _invalid_parameter_noinfo 37 API calls 17835->17836 17848 7ff7b3c54616 17836->17848 17839 7ff7b3c64f08 memcpy_s 11 API calls 17837->17839 17849 7ff7b3c6ac28 17838->17849 17839->17848 17848->16289 17862 7ff7b3c702d8 EnterCriticalSection 17849->17862 18222 7ff7b3c678f8 18221->18222 18225 7ff7b3c673d4 18222->18225 18224 7ff7b3c67911 18224->16298 18226 7ff7b3c6741e 18225->18226 18227 7ff7b3c673ef 18225->18227 18235 7ff7b3c6546c EnterCriticalSection 18226->18235 18228 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 18227->18228 18231 7ff7b3c6740f 18228->18231 18231->18224 18237 7ff7b3c5fe43 18236->18237 18238 7ff7b3c5fe71 18236->18238 18239 7ff7b3c6a814 _invalid_parameter_noinfo 37 API calls 18237->18239 18240 7ff7b3c5fe63 18238->18240 18246 7ff7b3c6546c EnterCriticalSection 18238->18246 18239->18240 18240->16303 18248 7ff7b3c5caf2 RtlLookupFunctionEntry 18247->18248 18249 7ff7b3c5cb08 RtlVirtualUnwind 18248->18249 18250 7ff7b3c5c90b 18248->18250 18249->18248 18249->18250 18251 7ff7b3c5c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18250->18251 18253 7ff7b3c545c0 108 API calls 18252->18253 18254 7ff7b3c51493 18253->18254 18255 7ff7b3c5149b 18254->18255 18256 7ff7b3c514bc 18254->18256 18258 7ff7b3c52710 54 API calls 18255->18258 18257 7ff7b3c606d4 73 API calls 18256->18257 18259 7ff7b3c514d1 18257->18259 18260 7ff7b3c514ab 18258->18260 18261 7ff7b3c514f8 18259->18261 18262 7ff7b3c514d5 18259->18262 18260->16345 18359 7ff7b3c56375 18358->18359 18360 7ff7b3c51c80 49 API calls 18359->18360 18361 7ff7b3c563b1 18360->18361 18362 7ff7b3c563dd 18361->18362 18363 7ff7b3c563ba 18361->18363 18365 7ff7b3c54630 49 API calls 18362->18365 18364 7ff7b3c52710 54 API calls 18363->18364 18388 7ff7b3c563d3 18364->18388 18366 7ff7b3c563f5 18365->18366 18367 7ff7b3c56413 18366->18367 18368 7ff7b3c52710 54 API calls 18366->18368 18369 7ff7b3c54560 10 API calls 18367->18369 18368->18367 18371 7ff7b3c5641d 18369->18371 18370 7ff7b3c5c550 _log10_special 8 API calls 18372 7ff7b3c5336e 18370->18372 18373 7ff7b3c5642b 18371->18373 18374 7ff7b3c58e80 3 API calls 18371->18374 18372->16414 18389 7ff7b3c56500 18372->18389 18374->18373 18388->18370 18538 7ff7b3c55400 18389->18538 18648 7ff7b3c6b150 __CxxCallCatchBlock 45 API calls 18647->18648 18651 7ff7b3c6a3e1 18648->18651 18652 7ff7b3c6a504 18651->18652 18661 7ff7b3c73650 18652->18661 18687 7ff7b3c73608 18661->18687 18692 7ff7b3c702d8 EnterCriticalSection 18687->18692

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 0 7ff7b3c589e0-7ff7b3c58b26 call 7ff7b3c5c850 call 7ff7b3c59390 SetConsoleCtrlHandler GetStartupInfoW call 7ff7b3c653f0 call 7ff7b3c6a47c call 7ff7b3c6871c call 7ff7b3c653f0 call 7ff7b3c6a47c call 7ff7b3c6871c call 7ff7b3c653f0 call 7ff7b3c6a47c call 7ff7b3c6871c GetCommandLineW CreateProcessW 23 7ff7b3c58b4d-7ff7b3c58b89 RegisterClassW 0->23 24 7ff7b3c58b28-7ff7b3c58b48 GetLastError call 7ff7b3c52c50 0->24 26 7ff7b3c58b8b GetLastError 23->26 27 7ff7b3c58b91-7ff7b3c58be5 CreateWindowExW 23->27 31 7ff7b3c58e39-7ff7b3c58e5f call 7ff7b3c5c550 24->31 26->27 29 7ff7b3c58be7-7ff7b3c58bed GetLastError 27->29 30 7ff7b3c58bef-7ff7b3c58bf4 ShowWindow 27->30 32 7ff7b3c58bfa-7ff7b3c58c0a WaitForSingleObject 29->32 30->32 34 7ff7b3c58c0c 32->34 35 7ff7b3c58c88-7ff7b3c58c8f 32->35 39 7ff7b3c58c10-7ff7b3c58c13 34->39 36 7ff7b3c58cd2-7ff7b3c58cd9 35->36 37 7ff7b3c58c91-7ff7b3c58ca1 WaitForSingleObject 35->37 42 7ff7b3c58dc0-7ff7b3c58dd9 GetMessageW 36->42 43 7ff7b3c58cdf-7ff7b3c58cf5 QueryPerformanceFrequency QueryPerformanceCounter 36->43 40 7ff7b3c58df8-7ff7b3c58e02 37->40 41 7ff7b3c58ca7-7ff7b3c58cb7 TerminateProcess 37->41 44 7ff7b3c58c1b-7ff7b3c58c22 39->44 45 7ff7b3c58c15 GetLastError 39->45 46 7ff7b3c58e04-7ff7b3c58e0a DestroyWindow 40->46 47 7ff7b3c58e11-7ff7b3c58e35 GetExitCodeProcess CloseHandle * 2 40->47 48 7ff7b3c58cb9 GetLastError 41->48 49 7ff7b3c58cbf-7ff7b3c58ccd WaitForSingleObject 41->49 52 7ff7b3c58ddb-7ff7b3c58de9 TranslateMessage DispatchMessageW 42->52 53 7ff7b3c58def-7ff7b3c58df6 42->53 50 7ff7b3c58d00-7ff7b3c58d38 MsgWaitForMultipleObjects PeekMessageW 43->50 44->37 51 7ff7b3c58c24-7ff7b3c58c41 PeekMessageW 44->51 45->44 46->47 47->31 48->49 49->40 54 7ff7b3c58d3a 50->54 55 7ff7b3c58d73-7ff7b3c58d7a 50->55 56 7ff7b3c58c43-7ff7b3c58c74 TranslateMessage DispatchMessageW PeekMessageW 51->56 57 7ff7b3c58c76-7ff7b3c58c86 WaitForSingleObject 51->57 52->53 53->40 53->42 58 7ff7b3c58d40-7ff7b3c58d71 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->42 59 7ff7b3c58d7c-7ff7b3c58da5 QueryPerformanceCounter 55->59 56->56 56->57 57->35 57->39 58->55 58->58 59->50 60 7ff7b3c58dab-7ff7b3c58db2 59->60 60->40 61 7ff7b3c58db4-7ff7b3c58db8 60->61 61->42
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                    • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                    • API String ID: 3832162212-3165540532
                                                                                                                                                                                                    • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                    • Instruction ID: c6fec44b3e06f5cb5d476b6d45460a211f2265847313120db2772df73325fd04
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07D17531A08B8286E790AFB8D8592B9B760FF65759F800135DF5D636D8DF3CE1848710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 62 7ff7b3c51000-7ff7b3c53806 call 7ff7b3c5fe18 call 7ff7b3c5fe20 call 7ff7b3c5c850 call 7ff7b3c653f0 call 7ff7b3c65484 call 7ff7b3c536b0 76 7ff7b3c53808-7ff7b3c5380f 62->76 77 7ff7b3c53814-7ff7b3c53836 call 7ff7b3c51950 62->77 78 7ff7b3c53c97-7ff7b3c53cb2 call 7ff7b3c5c550 76->78 83 7ff7b3c5391b-7ff7b3c53931 call 7ff7b3c545c0 77->83 84 7ff7b3c5383c-7ff7b3c53856 call 7ff7b3c51c80 77->84 89 7ff7b3c5396a-7ff7b3c5397f call 7ff7b3c52710 83->89 90 7ff7b3c53933-7ff7b3c53960 call 7ff7b3c57f90 83->90 88 7ff7b3c5385b-7ff7b3c5389b call 7ff7b3c58830 84->88 95 7ff7b3c5389d-7ff7b3c538a3 88->95 96 7ff7b3c538c1-7ff7b3c538cc call 7ff7b3c64f30 88->96 104 7ff7b3c53c8f 89->104 102 7ff7b3c53984-7ff7b3c539a6 call 7ff7b3c51c80 90->102 103 7ff7b3c53962-7ff7b3c53965 call 7ff7b3c6004c 90->103 99 7ff7b3c538a5-7ff7b3c538ad 95->99 100 7ff7b3c538af-7ff7b3c538bd call 7ff7b3c589a0 95->100 111 7ff7b3c539fc-7ff7b3c53a2a call 7ff7b3c58940 call 7ff7b3c589a0 * 3 96->111 112 7ff7b3c538d2-7ff7b3c538e1 call 7ff7b3c58830 96->112 99->100 100->96 113 7ff7b3c539b0-7ff7b3c539b9 102->113 103->89 104->78 138 7ff7b3c53a2f-7ff7b3c53a3e call 7ff7b3c58830 111->138 120 7ff7b3c538e7-7ff7b3c538ed 112->120 121 7ff7b3c539f4-7ff7b3c539f7 call 7ff7b3c64f30 112->121 113->113 116 7ff7b3c539bb-7ff7b3c539d8 call 7ff7b3c51950 113->116 116->88 127 7ff7b3c539de-7ff7b3c539ef call 7ff7b3c52710 116->127 125 7ff7b3c538f0-7ff7b3c538fc 120->125 121->111 128 7ff7b3c538fe-7ff7b3c53903 125->128 129 7ff7b3c53905-7ff7b3c53908 125->129 127->104 128->125 128->129 129->121 131 7ff7b3c5390e-7ff7b3c53916 call 7ff7b3c64f30 129->131 131->138 141 7ff7b3c53a44-7ff7b3c53a47 138->141 142 7ff7b3c53b45-7ff7b3c53b53 138->142 141->142 143 7ff7b3c53a4d-7ff7b3c53a50 141->143 144 7ff7b3c53a67 142->144 145 7ff7b3c53b59-7ff7b3c53b5d 142->145 147 7ff7b3c53b14-7ff7b3c53b17 143->147 148 7ff7b3c53a56-7ff7b3c53a5a 143->148 146 7ff7b3c53a6b-7ff7b3c53a90 call 7ff7b3c64f30 144->146 145->146 157 7ff7b3c53aab-7ff7b3c53ac0 146->157 158 7ff7b3c53a92-7ff7b3c53aa6 call 7ff7b3c58940 146->158 150 7ff7b3c53b19-7ff7b3c53b1d 147->150 151 7ff7b3c53b2f-7ff7b3c53b40 call 7ff7b3c52710 147->151 148->147 149 7ff7b3c53a60 148->149 149->144 150->151 153 7ff7b3c53b1f-7ff7b3c53b2a 150->153 161 7ff7b3c53c7f-7ff7b3c53c87 151->161 153->146 159 7ff7b3c53be8-7ff7b3c53bfa call 7ff7b3c58830 157->159 160 7ff7b3c53ac6-7ff7b3c53aca 157->160 158->157 169 7ff7b3c53bfc-7ff7b3c53c02 159->169 170 7ff7b3c53c2e 159->170 164 7ff7b3c53bcd-7ff7b3c53be2 call 7ff7b3c51940 160->164 165 7ff7b3c53ad0-7ff7b3c53ae8 call 7ff7b3c65250 160->165 161->104 164->159 164->160 175 7ff7b3c53aea-7ff7b3c53b02 call 7ff7b3c65250 165->175 176 7ff7b3c53b62-7ff7b3c53b7a call 7ff7b3c65250 165->176 173 7ff7b3c53c1e-7ff7b3c53c2c 169->173 174 7ff7b3c53c04-7ff7b3c53c1c 169->174 177 7ff7b3c53c31-7ff7b3c53c40 call 7ff7b3c64f30 170->177 173->177 174->177 175->164 186 7ff7b3c53b08-7ff7b3c53b0f 175->186 184 7ff7b3c53b7c-7ff7b3c53b80 176->184 185 7ff7b3c53b87-7ff7b3c53b9f call 7ff7b3c65250 176->185 187 7ff7b3c53c46-7ff7b3c53c4a 177->187 188 7ff7b3c53d41-7ff7b3c53d63 call 7ff7b3c544e0 177->188 184->185 197 7ff7b3c53bac-7ff7b3c53bc4 call 7ff7b3c65250 185->197 198 7ff7b3c53ba1-7ff7b3c53ba5 185->198 186->164 190 7ff7b3c53cd4-7ff7b3c53ce6 call 7ff7b3c58830 187->190 191 7ff7b3c53c50-7ff7b3c53c5f call 7ff7b3c590e0 187->191 201 7ff7b3c53d65-7ff7b3c53d6f call 7ff7b3c54630 188->201 202 7ff7b3c53d71-7ff7b3c53d82 call 7ff7b3c51c80 188->202 207 7ff7b3c53ce8-7ff7b3c53ceb 190->207 208 7ff7b3c53d35-7ff7b3c53d3c 190->208 205 7ff7b3c53cb3-7ff7b3c53cb6 call 7ff7b3c58660 191->205 206 7ff7b3c53c61 191->206 197->164 220 7ff7b3c53bc6 197->220 198->197 211 7ff7b3c53d87-7ff7b3c53d96 201->211 202->211 219 7ff7b3c53cbb-7ff7b3c53cbd 205->219 214 7ff7b3c53c68 call 7ff7b3c52710 206->214 207->208 215 7ff7b3c53ced-7ff7b3c53d10 call 7ff7b3c51c80 207->215 208->214 217 7ff7b3c53dbc-7ff7b3c53dd2 call 7ff7b3c59390 211->217 218 7ff7b3c53d98-7ff7b3c53d9f 211->218 222 7ff7b3c53c6d-7ff7b3c53c77 214->222 228 7ff7b3c53d2b-7ff7b3c53d33 call 7ff7b3c64f30 215->228 229 7ff7b3c53d12-7ff7b3c53d26 call 7ff7b3c52710 call 7ff7b3c64f30 215->229 234 7ff7b3c53dd4 217->234 235 7ff7b3c53de0-7ff7b3c53dfc SetDllDirectoryW 217->235 218->217 224 7ff7b3c53da1-7ff7b3c53da5 218->224 226 7ff7b3c53cc8-7ff7b3c53ccf 219->226 227 7ff7b3c53cbf-7ff7b3c53cc6 219->227 220->164 222->161 224->217 230 7ff7b3c53da7-7ff7b3c53db6 LoadLibraryExW 224->230 226->211 227->214 228->211 229->222 230->217 234->235 238 7ff7b3c53ef9-7ff7b3c53f00 235->238 239 7ff7b3c53e02-7ff7b3c53e11 call 7ff7b3c58830 235->239 241 7ff7b3c53f06-7ff7b3c53f0d 238->241 242 7ff7b3c54000-7ff7b3c54008 238->242 249 7ff7b3c53e2a-7ff7b3c53e34 call 7ff7b3c64f30 239->249 250 7ff7b3c53e13-7ff7b3c53e19 239->250 241->242 245 7ff7b3c53f13-7ff7b3c53f1d call 7ff7b3c533c0 241->245 246 7ff7b3c5402d-7ff7b3c5405f call 7ff7b3c536a0 call 7ff7b3c53360 call 7ff7b3c53670 call 7ff7b3c56fc0 call 7ff7b3c56d70 242->246 247 7ff7b3c5400a-7ff7b3c54027 PostMessageW GetMessageW 242->247 245->222 260 7ff7b3c53f23-7ff7b3c53f37 call 7ff7b3c590c0 245->260 247->246 262 7ff7b3c53eea-7ff7b3c53ef4 call 7ff7b3c58940 249->262 263 7ff7b3c53e3a-7ff7b3c53e40 249->263 253 7ff7b3c53e1b-7ff7b3c53e23 250->253 254 7ff7b3c53e25-7ff7b3c53e27 250->254 253->254 254->249 272 7ff7b3c53f5c-7ff7b3c53f9f call 7ff7b3c58940 call 7ff7b3c589e0 call 7ff7b3c56fc0 call 7ff7b3c56d70 call 7ff7b3c588e0 260->272 273 7ff7b3c53f39-7ff7b3c53f56 PostMessageW GetMessageW 260->273 262->238 263->262 267 7ff7b3c53e46-7ff7b3c53e4c 263->267 270 7ff7b3c53e4e-7ff7b3c53e50 267->270 271 7ff7b3c53e57-7ff7b3c53e59 267->271 276 7ff7b3c53e5f-7ff7b3c53e7b call 7ff7b3c56dc0 call 7ff7b3c57340 270->276 277 7ff7b3c53e52 270->277 271->238 271->276 311 7ff7b3c53fed-7ff7b3c53ff4 call 7ff7b3c51900 272->311 312 7ff7b3c53fa1-7ff7b3c53fb7 call 7ff7b3c58ed0 call 7ff7b3c588e0 272->312 273->272 289 7ff7b3c53e7d-7ff7b3c53e84 276->289 290 7ff7b3c53e86-7ff7b3c53e8d 276->290 277->238 292 7ff7b3c53ed3-7ff7b3c53ee8 call 7ff7b3c52a50 call 7ff7b3c56fc0 call 7ff7b3c56d70 289->292 293 7ff7b3c53ea7-7ff7b3c53eb1 call 7ff7b3c571b0 290->293 294 7ff7b3c53e8f-7ff7b3c53e9c call 7ff7b3c56e00 290->294 292->238 306 7ff7b3c53ebc-7ff7b3c53eca call 7ff7b3c574f0 293->306 307 7ff7b3c53eb3-7ff7b3c53eba 293->307 294->293 305 7ff7b3c53e9e-7ff7b3c53ea5 294->305 305->292 306->238 319 7ff7b3c53ecc 306->319 307->292 318 7ff7b3c53ff9-7ff7b3c53ffb 311->318 312->311 323 7ff7b3c53fb9-7ff7b3c53fce 312->323 318->222 319->292 324 7ff7b3c53fe8 call 7ff7b3c52a50 323->324 325 7ff7b3c53fd0-7ff7b3c53fe3 call 7ff7b3c52710 call 7ff7b3c51900 323->325 324->311 325->222
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                    • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                    • API String ID: 2776309574-4232158417
                                                                                                                                                                                                    • Opcode ID: 91c44f4ff4367e6b74f0cb80bb41d1c37803098fd5af71a521999ebb342f3785
                                                                                                                                                                                                    • Instruction ID: a9584ce3fd673464dbe752328a2047b97512c3e62203ef1ceb7da93a107916a4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91c44f4ff4367e6b74f0cb80bb41d1c37803098fd5af71a521999ebb342f3785
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20327021B0C68291EB95B7A8945E3B9A651AF66780FC54033DB4D632DEDF2CF5D4C320

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 479 7ff7b3c75c00-7ff7b3c75c3b call 7ff7b3c75588 call 7ff7b3c75590 call 7ff7b3c755f8 486 7ff7b3c75e65-7ff7b3c75eb1 call 7ff7b3c6a900 call 7ff7b3c75588 call 7ff7b3c75590 call 7ff7b3c755f8 479->486 487 7ff7b3c75c41-7ff7b3c75c4c call 7ff7b3c75598 479->487 513 7ff7b3c75eb7-7ff7b3c75ec2 call 7ff7b3c75598 486->513 514 7ff7b3c75fef-7ff7b3c7605d call 7ff7b3c6a900 call 7ff7b3c71578 486->514 487->486 492 7ff7b3c75c52-7ff7b3c75c5c 487->492 494 7ff7b3c75c7e-7ff7b3c75c82 492->494 495 7ff7b3c75c5e-7ff7b3c75c61 492->495 498 7ff7b3c75c85-7ff7b3c75c8d 494->498 497 7ff7b3c75c64-7ff7b3c75c6f 495->497 500 7ff7b3c75c7a-7ff7b3c75c7c 497->500 501 7ff7b3c75c71-7ff7b3c75c78 497->501 498->498 502 7ff7b3c75c8f-7ff7b3c75ca2 call 7ff7b3c6d5fc 498->502 500->494 504 7ff7b3c75cab-7ff7b3c75cb9 500->504 501->497 501->500 509 7ff7b3c75cba-7ff7b3c75cc6 call 7ff7b3c6a948 502->509 510 7ff7b3c75ca4-7ff7b3c75ca6 call 7ff7b3c6a948 502->510 519 7ff7b3c75ccd-7ff7b3c75cd5 509->519 510->504 513->514 522 7ff7b3c75ec8-7ff7b3c75ed3 call 7ff7b3c755c8 513->522 533 7ff7b3c7606b-7ff7b3c7606e 514->533 534 7ff7b3c7605f-7ff7b3c76066 514->534 519->519 523 7ff7b3c75cd7-7ff7b3c75ce8 call 7ff7b3c70474 519->523 522->514 531 7ff7b3c75ed9-7ff7b3c75efc call 7ff7b3c6a948 GetTimeZoneInformation 522->531 523->486 532 7ff7b3c75cee-7ff7b3c75d44 call 7ff7b3c7a4d0 * 4 call 7ff7b3c75b1c 523->532 547 7ff7b3c75fc4-7ff7b3c75fee call 7ff7b3c75580 call 7ff7b3c75570 call 7ff7b3c75578 531->547 548 7ff7b3c75f02-7ff7b3c75f23 531->548 591 7ff7b3c75d46-7ff7b3c75d4a 532->591 538 7ff7b3c760a5-7ff7b3c760b8 call 7ff7b3c6d5fc 533->538 539 7ff7b3c76070 533->539 537 7ff7b3c760fb-7ff7b3c760fe 534->537 543 7ff7b3c76073 537->543 544 7ff7b3c76104-7ff7b3c7610c call 7ff7b3c75c00 537->544 557 7ff7b3c760ba 538->557 558 7ff7b3c760c3-7ff7b3c760de call 7ff7b3c71578 538->558 539->543 545 7ff7b3c76078-7ff7b3c760a4 call 7ff7b3c6a948 call 7ff7b3c5c550 543->545 546 7ff7b3c76073 call 7ff7b3c75e7c 543->546 544->545 546->545 553 7ff7b3c75f2e-7ff7b3c75f35 548->553 554 7ff7b3c75f25-7ff7b3c75f2b 548->554 560 7ff7b3c75f49 553->560 561 7ff7b3c75f37-7ff7b3c75f3f 553->561 554->553 564 7ff7b3c760bc-7ff7b3c760c1 call 7ff7b3c6a948 557->564 574 7ff7b3c760e5-7ff7b3c760f7 call 7ff7b3c6a948 558->574 575 7ff7b3c760e0-7ff7b3c760e3 558->575 571 7ff7b3c75f4b-7ff7b3c75fbf call 7ff7b3c7a4d0 * 4 call 7ff7b3c72b5c call 7ff7b3c76114 * 2 560->571 561->560 567 7ff7b3c75f41-7ff7b3c75f47 561->567 564->539 567->571 571->547 574->537 575->564 593 7ff7b3c75d4c 591->593 594 7ff7b3c75d50-7ff7b3c75d54 591->594 593->594 594->591 596 7ff7b3c75d56-7ff7b3c75d7b call 7ff7b3c66b58 594->596 602 7ff7b3c75d7e-7ff7b3c75d82 596->602 604 7ff7b3c75d84-7ff7b3c75d8f 602->604 605 7ff7b3c75d91-7ff7b3c75d95 602->605 604->605 607 7ff7b3c75d97-7ff7b3c75d9b 604->607 605->602 610 7ff7b3c75d9d-7ff7b3c75dc5 call 7ff7b3c66b58 607->610 611 7ff7b3c75e1c-7ff7b3c75e20 607->611 619 7ff7b3c75dc7 610->619 620 7ff7b3c75de3-7ff7b3c75de7 610->620 612 7ff7b3c75e27-7ff7b3c75e34 611->612 613 7ff7b3c75e22-7ff7b3c75e24 611->613 615 7ff7b3c75e36-7ff7b3c75e4c call 7ff7b3c75b1c 612->615 616 7ff7b3c75e4f-7ff7b3c75e5e call 7ff7b3c75580 call 7ff7b3c75570 612->616 613->612 615->616 616->486 624 7ff7b3c75dca-7ff7b3c75dd1 619->624 620->611 622 7ff7b3c75de9-7ff7b3c75e07 call 7ff7b3c66b58 620->622 631 7ff7b3c75e13-7ff7b3c75e1a 622->631 624->620 628 7ff7b3c75dd3-7ff7b3c75de1 624->628 628->620 628->624 631->611 632 7ff7b3c75e09-7ff7b3c75e0d 631->632 632->611 633 7ff7b3c75e0f 632->633 633->631
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75C45
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C75598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C755AC
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: RtlFreeHeap.NTDLL(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7B3C6A8DF,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6A909
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7B3C6A8DF,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6A92E
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75C34
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C755F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C7560C
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EAA
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EBB
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75ECC
                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7B3C7610C), ref: 00007FF7B3C75EF3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                    • API String ID: 4070488512-239921721
                                                                                                                                                                                                    • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                    • Instruction ID: a0b87f4e277a0dc3ba0e17cf905754e48446f75c78ff0443d4b81e1ab99e36ba
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16D10526A0824285E7A0BFA9C4491B9A751FFA6785FC48135DF1D676CDDF3CE8C18360

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 693 7ff7b3c76964-7ff7b3c769d7 call 7ff7b3c76698 696 7ff7b3c769d9-7ff7b3c769e2 call 7ff7b3c64ee8 693->696 697 7ff7b3c769f1-7ff7b3c769fb call 7ff7b3c68520 693->697 704 7ff7b3c769e5-7ff7b3c769ec call 7ff7b3c64f08 696->704 702 7ff7b3c769fd-7ff7b3c76a14 call 7ff7b3c64ee8 call 7ff7b3c64f08 697->702 703 7ff7b3c76a16-7ff7b3c76a7f CreateFileW 697->703 702->704 706 7ff7b3c76afc-7ff7b3c76b07 GetFileType 703->706 707 7ff7b3c76a81-7ff7b3c76a87 703->707 721 7ff7b3c76d32-7ff7b3c76d52 704->721 713 7ff7b3c76b09-7ff7b3c76b44 GetLastError call 7ff7b3c64e7c CloseHandle 706->713 714 7ff7b3c76b5a-7ff7b3c76b61 706->714 710 7ff7b3c76ac9-7ff7b3c76af7 GetLastError call 7ff7b3c64e7c 707->710 711 7ff7b3c76a89-7ff7b3c76a8d 707->711 710->704 711->710 719 7ff7b3c76a8f-7ff7b3c76ac7 CreateFileW 711->719 713->704 727 7ff7b3c76b4a-7ff7b3c76b55 call 7ff7b3c64f08 713->727 717 7ff7b3c76b69-7ff7b3c76b6c 714->717 718 7ff7b3c76b63-7ff7b3c76b67 714->718 724 7ff7b3c76b72-7ff7b3c76bc7 call 7ff7b3c68438 717->724 725 7ff7b3c76b6e 717->725 718->724 719->706 719->710 732 7ff7b3c76bc9-7ff7b3c76bd5 call 7ff7b3c768a0 724->732 733 7ff7b3c76be6-7ff7b3c76c17 call 7ff7b3c76418 724->733 725->724 727->704 732->733 740 7ff7b3c76bd7 732->740 738 7ff7b3c76c1d-7ff7b3c76c5f 733->738 739 7ff7b3c76c19-7ff7b3c76c1b 733->739 742 7ff7b3c76c81-7ff7b3c76c8c 738->742 743 7ff7b3c76c61-7ff7b3c76c65 738->743 741 7ff7b3c76bd9-7ff7b3c76be1 call 7ff7b3c6aac0 739->741 740->741 741->721 746 7ff7b3c76c92-7ff7b3c76c96 742->746 747 7ff7b3c76d30 742->747 743->742 745 7ff7b3c76c67-7ff7b3c76c7c 743->745 745->742 746->747 749 7ff7b3c76c9c-7ff7b3c76ce1 CloseHandle CreateFileW 746->749 747->721 750 7ff7b3c76d16-7ff7b3c76d2b 749->750 751 7ff7b3c76ce3-7ff7b3c76d11 GetLastError call 7ff7b3c64e7c call 7ff7b3c68660 749->751 750->747 751->750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1617910340-0
                                                                                                                                                                                                    • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                    • Instruction ID: c9cf33d0bbf0bdbfd8c0dccb2242c80b88215a9462bc57630f9ddd37fcb7395d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03C1D232B28A41D5EB50EFA9C4942AC7761F75AB98B410235DF1EA77D8DF38D0A1C310

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C5842B
                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584AE
                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584CD
                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584DB
                                                                                                                                                                                                    • FindClose.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584EC
                                                                                                                                                                                                    • RemoveDirectoryW.KERNELBASE(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584F5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                    • String ID: %s\*
                                                                                                                                                                                                    • API String ID: 1057558799-766152087
                                                                                                                                                                                                    • Opcode ID: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                    • Instruction ID: 4f0a9286a96693abb54686e0430dab70ec85aa819ea45a6b9c380770ce0c97fc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C418621B0D642C1EAA0BB98E45D1BAA360FB66755FC10232DB5E636DCDF3CE585C710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 1014 7ff7b3c75e7c-7ff7b3c75eb1 call 7ff7b3c75588 call 7ff7b3c75590 call 7ff7b3c755f8 1021 7ff7b3c75eb7-7ff7b3c75ec2 call 7ff7b3c75598 1014->1021 1022 7ff7b3c75fef-7ff7b3c7605d call 7ff7b3c6a900 call 7ff7b3c71578 1014->1022 1021->1022 1027 7ff7b3c75ec8-7ff7b3c75ed3 call 7ff7b3c755c8 1021->1027 1034 7ff7b3c7606b-7ff7b3c7606e 1022->1034 1035 7ff7b3c7605f-7ff7b3c76066 1022->1035 1027->1022 1033 7ff7b3c75ed9-7ff7b3c75efc call 7ff7b3c6a948 GetTimeZoneInformation 1027->1033 1046 7ff7b3c75fc4-7ff7b3c75fee call 7ff7b3c75580 call 7ff7b3c75570 call 7ff7b3c75578 1033->1046 1047 7ff7b3c75f02-7ff7b3c75f23 1033->1047 1038 7ff7b3c760a5-7ff7b3c760b8 call 7ff7b3c6d5fc 1034->1038 1039 7ff7b3c76070 1034->1039 1037 7ff7b3c760fb-7ff7b3c760fe 1035->1037 1042 7ff7b3c76073 1037->1042 1043 7ff7b3c76104-7ff7b3c7610c call 7ff7b3c75c00 1037->1043 1054 7ff7b3c760ba 1038->1054 1055 7ff7b3c760c3-7ff7b3c760de call 7ff7b3c71578 1038->1055 1039->1042 1044 7ff7b3c76078-7ff7b3c760a4 call 7ff7b3c6a948 call 7ff7b3c5c550 1042->1044 1045 7ff7b3c76073 call 7ff7b3c75e7c 1042->1045 1043->1044 1045->1044 1051 7ff7b3c75f2e-7ff7b3c75f35 1047->1051 1052 7ff7b3c75f25-7ff7b3c75f2b 1047->1052 1057 7ff7b3c75f49 1051->1057 1058 7ff7b3c75f37-7ff7b3c75f3f 1051->1058 1052->1051 1060 7ff7b3c760bc-7ff7b3c760c1 call 7ff7b3c6a948 1054->1060 1069 7ff7b3c760e5-7ff7b3c760f7 call 7ff7b3c6a948 1055->1069 1070 7ff7b3c760e0-7ff7b3c760e3 1055->1070 1066 7ff7b3c75f4b-7ff7b3c75fbf call 7ff7b3c7a4d0 * 4 call 7ff7b3c72b5c call 7ff7b3c76114 * 2 1057->1066 1058->1057 1063 7ff7b3c75f41-7ff7b3c75f47 1058->1063 1060->1039 1063->1066 1066->1046 1069->1037 1070->1060
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EAA
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C755F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C7560C
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EBB
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C75598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C755AC
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75ECC
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C755C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C755DC
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: RtlFreeHeap.NTDLL(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7B3C7610C), ref: 00007FF7B3C75EF3
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                    • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                    • API String ID: 3458911817-239921721
                                                                                                                                                                                                    • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                    • Instruction ID: 185976b2be32510bde824ed1534ab51c5e70c68571550b6affde701e9b5be298
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2051D731A0864286E790FFA9D889179E750FBAA784FC04135DF1D676D9DF3CE4818760
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                    • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                    • Instruction ID: f100b107018daa9a7eb4c0186988f4c2714df4559e6a539b1930a9fc636755a8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F0A922A1864186F7E09BE8B48D776B350AB55328F850236DB6D11AD8DF3CD088C600
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1010374628-0
                                                                                                                                                                                                    • Opcode ID: 49a962b3c018803b14b604544b9264321a1d27846e4e6d28d18704345653ae43
                                                                                                                                                                                                    • Instruction ID: 4aba8a35f2c5eb284e5339fa177d6ccc24b836ed0a85112e624eaa34f7f9c97f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49a962b3c018803b14b604544b9264321a1d27846e4e6d28d18704345653ae43
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF020521A1D66680FAD5BB9D940C239E684AF63BA1FD54234DF5D673C9DE3CE4C18320

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 331 7ff7b3c51950-7ff7b3c5198b call 7ff7b3c545c0 334 7ff7b3c51c4e-7ff7b3c51c72 call 7ff7b3c5c550 331->334 335 7ff7b3c51991-7ff7b3c519d1 call 7ff7b3c57f90 331->335 340 7ff7b3c51c3b-7ff7b3c51c3e call 7ff7b3c6004c 335->340 341 7ff7b3c519d7-7ff7b3c519e7 call 7ff7b3c606d4 335->341 344 7ff7b3c51c43-7ff7b3c51c4b 340->344 346 7ff7b3c51a08-7ff7b3c51a24 call 7ff7b3c6039c 341->346 347 7ff7b3c519e9-7ff7b3c51a03 call 7ff7b3c64f08 call 7ff7b3c52910 341->347 344->334 353 7ff7b3c51a45-7ff7b3c51a5a call 7ff7b3c64f28 346->353 354 7ff7b3c51a26-7ff7b3c51a40 call 7ff7b3c64f08 call 7ff7b3c52910 346->354 347->340 360 7ff7b3c51a7b-7ff7b3c51b05 call 7ff7b3c51c80 * 2 call 7ff7b3c606d4 call 7ff7b3c64f44 353->360 361 7ff7b3c51a5c-7ff7b3c51a76 call 7ff7b3c64f08 call 7ff7b3c52910 353->361 354->340 375 7ff7b3c51b0a-7ff7b3c51b14 360->375 361->340 376 7ff7b3c51b35-7ff7b3c51b4e call 7ff7b3c6039c 375->376 377 7ff7b3c51b16-7ff7b3c51b30 call 7ff7b3c64f08 call 7ff7b3c52910 375->377 383 7ff7b3c51b6f-7ff7b3c51b8b call 7ff7b3c60110 376->383 384 7ff7b3c51b50-7ff7b3c51b6a call 7ff7b3c64f08 call 7ff7b3c52910 376->384 377->340 391 7ff7b3c51b8d-7ff7b3c51b99 call 7ff7b3c52710 383->391 392 7ff7b3c51b9e-7ff7b3c51bac 383->392 384->340 391->340 392->340 393 7ff7b3c51bb2-7ff7b3c51bb9 392->393 397 7ff7b3c51bc1-7ff7b3c51bc7 393->397 398 7ff7b3c51bc9-7ff7b3c51bd6 397->398 399 7ff7b3c51be0-7ff7b3c51bef 397->399 400 7ff7b3c51bf1-7ff7b3c51bfa 398->400 399->399 399->400 401 7ff7b3c51bfc-7ff7b3c51bff 400->401 402 7ff7b3c51c0f 400->402 401->402 403 7ff7b3c51c01-7ff7b3c51c04 401->403 404 7ff7b3c51c11-7ff7b3c51c24 402->404 403->402 405 7ff7b3c51c06-7ff7b3c51c09 403->405 406 7ff7b3c51c2d-7ff7b3c51c39 404->406 407 7ff7b3c51c26 404->407 405->402 408 7ff7b3c51c0b-7ff7b3c51c0d 405->408 406->340 406->397 407->406 408->404
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C57F90: _fread_nolock.LIBCMT ref: 00007FF7B3C5803A
                                                                                                                                                                                                    • _fread_nolock.LIBCMT ref: 00007FF7B3C51A1B
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7B3C51B6A), ref: 00007FF7B3C5295E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                    • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                    • API String ID: 2397952137-3497178890
                                                                                                                                                                                                    • Opcode ID: 507f08f26e205d920f148b85cad333997b9676a31346628d4d7d58e95cedc463
                                                                                                                                                                                                    • Instruction ID: 3034098935f58f582c62af934678e8003971c9b4d8b9abb8e3aab44a60b9834f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 507f08f26e205d920f148b85cad333997b9676a31346628d4d7d58e95cedc463
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A81B371A0C68285EB90FBA8D05E2B9B390AF66744F815432DB4D637CDDE3CE5C58720

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 409 7ff7b3c51600-7ff7b3c51611 410 7ff7b3c51637-7ff7b3c51651 call 7ff7b3c545c0 409->410 411 7ff7b3c51613-7ff7b3c5161c call 7ff7b3c51050 409->411 416 7ff7b3c51653-7ff7b3c51681 call 7ff7b3c64f08 call 7ff7b3c52910 410->416 417 7ff7b3c51682-7ff7b3c5169c call 7ff7b3c545c0 410->417 418 7ff7b3c5162e-7ff7b3c51636 411->418 419 7ff7b3c5161e-7ff7b3c51629 call 7ff7b3c52710 411->419 426 7ff7b3c5169e-7ff7b3c516b3 call 7ff7b3c52710 417->426 427 7ff7b3c516b8-7ff7b3c516cf call 7ff7b3c606d4 417->427 419->418 435 7ff7b3c51821-7ff7b3c51824 call 7ff7b3c6004c 426->435 433 7ff7b3c516f9-7ff7b3c516fd 427->433 434 7ff7b3c516d1-7ff7b3c516f4 call 7ff7b3c64f08 call 7ff7b3c52910 427->434 437 7ff7b3c51717-7ff7b3c51737 call 7ff7b3c64f44 433->437 438 7ff7b3c516ff-7ff7b3c5170b call 7ff7b3c51210 433->438 448 7ff7b3c51819-7ff7b3c5181c call 7ff7b3c6004c 434->448 443 7ff7b3c51829-7ff7b3c5183b 435->443 449 7ff7b3c51739-7ff7b3c5175c call 7ff7b3c64f08 call 7ff7b3c52910 437->449 450 7ff7b3c51761-7ff7b3c5176c 437->450 445 7ff7b3c51710-7ff7b3c51712 438->445 445->448 448->435 463 7ff7b3c5180f-7ff7b3c51814 449->463 451 7ff7b3c51802-7ff7b3c5180a call 7ff7b3c64f30 450->451 452 7ff7b3c51772-7ff7b3c51777 450->452 451->463 455 7ff7b3c51780-7ff7b3c517a2 call 7ff7b3c6039c 452->455 464 7ff7b3c517da-7ff7b3c517e6 call 7ff7b3c64f08 455->464 465 7ff7b3c517a4-7ff7b3c517bc call 7ff7b3c60adc 455->465 463->448 470 7ff7b3c517ed-7ff7b3c517f8 call 7ff7b3c52910 464->470 471 7ff7b3c517be-7ff7b3c517c1 465->471 472 7ff7b3c517c5-7ff7b3c517d8 call 7ff7b3c64f08 465->472 477 7ff7b3c517fd 470->477 471->455 474 7ff7b3c517c3 471->474 472->470 474->477 477->451
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-1550345328
                                                                                                                                                                                                    • Opcode ID: 1024a7a5ee8cd7a3c756baff70d017aadc137d22fcd9cea75d224d6f76c21f88
                                                                                                                                                                                                    • Instruction ID: e65bec370956f9dc6a20cfc58d186693dd383df30c622eccd5a3ee24532a3616
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1024a7a5ee8cd7a3c756baff70d017aadc137d22fcd9cea75d224d6f76c21f88
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A51B221B0864382EA90BB9994191B9E3A0BF62794FC54532EF1C677DEDF3CE5C58320

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTempPathW.KERNEL32(?,?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C58704
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C5870A
                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C5874C
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58830: GetEnvironmentVariableW.KERNEL32(00007FF7B3C5388E), ref: 00007FF7B3C58867
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7B3C58889
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C68238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C68251
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52810: MessageBoxW.USER32 ref: 00007FF7B3C528EA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                    • API String ID: 3563477958-1339014028
                                                                                                                                                                                                    • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                    • Instruction ID: e0825204c6435b6209dd91c64bc6d2376bd70c62261624333ef93f4a48041bf6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E441A411B1964280EA90BBED985E2B99391AF677C0FC14032EF0D677DEDE3CE5858360

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 756 7ff7b3c51210-7ff7b3c5126d call 7ff7b3c5bd80 759 7ff7b3c51297-7ff7b3c512af call 7ff7b3c64f44 756->759 760 7ff7b3c5126f-7ff7b3c51296 call 7ff7b3c52710 756->760 765 7ff7b3c512d4-7ff7b3c512e4 call 7ff7b3c64f44 759->765 766 7ff7b3c512b1-7ff7b3c512cf call 7ff7b3c64f08 call 7ff7b3c52910 759->766 772 7ff7b3c51309-7ff7b3c5131b 765->772 773 7ff7b3c512e6-7ff7b3c51304 call 7ff7b3c64f08 call 7ff7b3c52910 765->773 777 7ff7b3c51439-7ff7b3c5144e call 7ff7b3c5ba60 call 7ff7b3c64f30 * 2 766->777 776 7ff7b3c51320-7ff7b3c51345 call 7ff7b3c6039c 772->776 773->777 785 7ff7b3c5134b-7ff7b3c51355 call 7ff7b3c60110 776->785 786 7ff7b3c51431 776->786 793 7ff7b3c51453-7ff7b3c5146d 777->793 785->786 792 7ff7b3c5135b-7ff7b3c51367 785->792 786->777 794 7ff7b3c51370-7ff7b3c51398 call 7ff7b3c5a1c0 792->794 797 7ff7b3c5139a-7ff7b3c5139d 794->797 798 7ff7b3c51416-7ff7b3c5142c call 7ff7b3c52710 794->798 799 7ff7b3c5139f-7ff7b3c513a9 797->799 800 7ff7b3c51411 797->800 798->786 802 7ff7b3c513ab-7ff7b3c513b9 call 7ff7b3c60adc 799->802 803 7ff7b3c513d4-7ff7b3c513d7 799->803 800->798 809 7ff7b3c513be-7ff7b3c513c1 802->809 804 7ff7b3c513d9-7ff7b3c513e7 call 7ff7b3c79e30 803->804 805 7ff7b3c513ea-7ff7b3c513ef 803->805 804->805 805->794 808 7ff7b3c513f5-7ff7b3c513f8 805->808 811 7ff7b3c5140c-7ff7b3c5140f 808->811 812 7ff7b3c513fa-7ff7b3c513fd 808->812 813 7ff7b3c513c3-7ff7b3c513cd call 7ff7b3c60110 809->813 814 7ff7b3c513cf-7ff7b3c513d2 809->814 811->786 812->798 815 7ff7b3c513ff-7ff7b3c51407 812->815 813->805 813->814 814->798 815->776
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-2813020118
                                                                                                                                                                                                    • Opcode ID: b715c76ab38b7b4dfee5c32bc52a61b3ea5d4668c2ab7e2166fd60b1101cc4ae
                                                                                                                                                                                                    • Instruction ID: 5a7ca3ee6e16ea3ab0b66206c01aa2f2439dd58a2c4e732cb400b366517daa32
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b715c76ab38b7b4dfee5c32bc52a61b3ea5d4668c2ab7e2166fd60b1101cc4ae
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D51FA22A0864281EAA0BB99D4193B9A290FF66795FC55132EF4D677CDDF3CE481C710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF7B3C6F0AA,?,?,-00000018,00007FF7B3C6AD53,?,?,?,00007FF7B3C6AC4A,?,?,?,00007FF7B3C65F3E), ref: 00007FF7B3C6EE8C
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF7B3C6F0AA,?,?,-00000018,00007FF7B3C6AD53,?,?,?,00007FF7B3C6AC4A,?,?,?,00007FF7B3C65F3E), ref: 00007FF7B3C6EE98
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                                    • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                    • Instruction ID: 9d378fc789808820c98afc50fc3eced53b48891d93ae337d3fff8002a9ae29f8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0341182171961141EB95ABAE9908179A291BF67B90FC44536DE1DA73CCEF3CE4858210

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00007FF7B3C53804), ref: 00007FF7B3C536E1
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C53804), ref: 00007FF7B3C536EB
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52C9E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52D63
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52C50: MessageBoxW.USER32 ref: 00007FF7B3C52D99
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                    • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                    • API String ID: 3187769757-2863816727
                                                                                                                                                                                                    • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                    • Instruction ID: a46074bc1f8a5986d813807c8e67a93687f5f06b9e5cffd3054986fca8f5dd16
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46219951F1854281FAA0B7A8D84E3B59250BF66385FC14133DB5DA65DEEF2CE584C710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 901 7ff7b3c6ba5c-7ff7b3c6ba82 902 7ff7b3c6ba9d-7ff7b3c6baa1 901->902 903 7ff7b3c6ba84-7ff7b3c6ba98 call 7ff7b3c64ee8 call 7ff7b3c64f08 901->903 904 7ff7b3c6be77-7ff7b3c6be83 call 7ff7b3c64ee8 call 7ff7b3c64f08 902->904 905 7ff7b3c6baa7-7ff7b3c6baae 902->905 917 7ff7b3c6be8e 903->917 924 7ff7b3c6be89 call 7ff7b3c6a8e0 904->924 905->904 908 7ff7b3c6bab4-7ff7b3c6bae2 905->908 908->904 911 7ff7b3c6bae8-7ff7b3c6baef 908->911 914 7ff7b3c6bb08-7ff7b3c6bb0b 911->914 915 7ff7b3c6baf1-7ff7b3c6bb03 call 7ff7b3c64ee8 call 7ff7b3c64f08 911->915 920 7ff7b3c6be73-7ff7b3c6be75 914->920 921 7ff7b3c6bb11-7ff7b3c6bb17 914->921 915->924 922 7ff7b3c6be91-7ff7b3c6bea8 917->922 920->922 921->920 925 7ff7b3c6bb1d-7ff7b3c6bb20 921->925 924->917 925->915 928 7ff7b3c6bb22-7ff7b3c6bb47 925->928 929 7ff7b3c6bb49-7ff7b3c6bb4b 928->929 930 7ff7b3c6bb7a-7ff7b3c6bb81 928->930 932 7ff7b3c6bb4d-7ff7b3c6bb54 929->932 933 7ff7b3c6bb72-7ff7b3c6bb78 929->933 934 7ff7b3c6bb56-7ff7b3c6bb6d call 7ff7b3c64ee8 call 7ff7b3c64f08 call 7ff7b3c6a8e0 930->934 935 7ff7b3c6bb83-7ff7b3c6bbab call 7ff7b3c6d5fc call 7ff7b3c6a948 * 2 930->935 932->933 932->934 937 7ff7b3c6bbf8-7ff7b3c6bc0f 933->937 966 7ff7b3c6bd00 934->966 962 7ff7b3c6bbad-7ff7b3c6bbc3 call 7ff7b3c64f08 call 7ff7b3c64ee8 935->962 963 7ff7b3c6bbc8-7ff7b3c6bbf3 call 7ff7b3c6c284 935->963 940 7ff7b3c6bc8a-7ff7b3c6bc94 call 7ff7b3c7391c 937->940 941 7ff7b3c6bc11-7ff7b3c6bc19 937->941 953 7ff7b3c6bd1e 940->953 954 7ff7b3c6bc9a-7ff7b3c6bcaf 940->954 941->940 945 7ff7b3c6bc1b-7ff7b3c6bc1d 941->945 945->940 949 7ff7b3c6bc1f-7ff7b3c6bc35 945->949 949->940 955 7ff7b3c6bc37-7ff7b3c6bc43 949->955 957 7ff7b3c6bd23-7ff7b3c6bd43 ReadFile 953->957 954->953 959 7ff7b3c6bcb1-7ff7b3c6bcc3 GetConsoleMode 954->959 955->940 960 7ff7b3c6bc45-7ff7b3c6bc47 955->960 964 7ff7b3c6be3d-7ff7b3c6be46 GetLastError 957->964 965 7ff7b3c6bd49-7ff7b3c6bd51 957->965 959->953 967 7ff7b3c6bcc5-7ff7b3c6bccd 959->967 960->940 961 7ff7b3c6bc49-7ff7b3c6bc61 960->961 961->940 968 7ff7b3c6bc63-7ff7b3c6bc6f 961->968 962->966 963->937 973 7ff7b3c6be48-7ff7b3c6be5e call 7ff7b3c64f08 call 7ff7b3c64ee8 964->973 974 7ff7b3c6be63-7ff7b3c6be66 964->974 965->964 970 7ff7b3c6bd57 965->970 975 7ff7b3c6bd03-7ff7b3c6bd0d call 7ff7b3c6a948 966->975 967->957 972 7ff7b3c6bccf-7ff7b3c6bcf1 ReadConsoleW 967->972 968->940 977 7ff7b3c6bc71-7ff7b3c6bc73 968->977 981 7ff7b3c6bd5e-7ff7b3c6bd73 970->981 983 7ff7b3c6bcf3 GetLastError 972->983 984 7ff7b3c6bd12-7ff7b3c6bd1c 972->984 973->966 978 7ff7b3c6be6c-7ff7b3c6be6e 974->978 979 7ff7b3c6bcf9-7ff7b3c6bcfb call 7ff7b3c64e7c 974->979 975->922 977->940 987 7ff7b3c6bc75-7ff7b3c6bc85 977->987 978->975 979->966 981->975 989 7ff7b3c6bd75-7ff7b3c6bd80 981->989 983->979 984->981 987->940 994 7ff7b3c6bda7-7ff7b3c6bdaf 989->994 995 7ff7b3c6bd82-7ff7b3c6bd9b call 7ff7b3c6b674 989->995 998 7ff7b3c6be2b-7ff7b3c6be38 call 7ff7b3c6b4b4 994->998 999 7ff7b3c6bdb1-7ff7b3c6bdc3 994->999 1001 7ff7b3c6bda0-7ff7b3c6bda2 995->1001 998->1001 1002 7ff7b3c6be1e-7ff7b3c6be26 999->1002 1003 7ff7b3c6bdc5 999->1003 1001->975 1002->975 1005 7ff7b3c6bdca-7ff7b3c6bdd1 1003->1005 1006 7ff7b3c6be0d-7ff7b3c6be18 1005->1006 1007 7ff7b3c6bdd3-7ff7b3c6bdd7 1005->1007 1006->1002 1008 7ff7b3c6bdd9-7ff7b3c6bde0 1007->1008 1009 7ff7b3c6bdf3 1007->1009 1008->1009 1010 7ff7b3c6bde2-7ff7b3c6bde6 1008->1010 1011 7ff7b3c6bdf9-7ff7b3c6be09 1009->1011 1010->1009 1012 7ff7b3c6bde8-7ff7b3c6bdf1 1010->1012 1011->1005 1013 7ff7b3c6be0b 1011->1013 1012->1011 1013->1002
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                    • Instruction ID: 339149b1a1b9e7bc21966c053e50a93e97ae6039aa8d36866a3be5dfc145d902
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0C1072290C68691E6A06FDA94482BDBB54FBA2B80FD50131DB4DA77DDCE7CE4C58720

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 995526605-0
                                                                                                                                                                                                    • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                    • Instruction ID: a1b571f4041bd252ef74bdd12c4116b6b8674f7c74c71e1f6470bc4ecf962fbd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB217821B0C74682EB906B9DB54913AE3A0FF927A0F900235EB6D536DCDE7CE4858710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetCurrentProcess.KERNEL32 ref: 00007FF7B3C58590
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: OpenProcessToken.ADVAPI32 ref: 00007FF7B3C585A3
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetTokenInformation.KERNELBASE ref: 00007FF7B3C585C8
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetLastError.KERNEL32 ref: 00007FF7B3C585D2
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetTokenInformation.KERNELBASE ref: 00007FF7B3C58612
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7B3C5862E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: CloseHandle.KERNEL32 ref: 00007FF7B3C58646
                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF7B3C53C55), ref: 00007FF7B3C5916C
                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF7B3C53C55), ref: 00007FF7B3C59175
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                    • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                    • API String ID: 6828938-1529539262
                                                                                                                                                                                                    • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                    • Instruction ID: 89c47cd2a938f15830779e69dd49d13590687abd7bb9d1fae088e5f1a45b95d5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6214121A0874181F690BB98E41E2FAA250FFA6780FC54036EB4D637DADF3DD585C760
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(00000000,?,00007FF7B3C5352C,?,00000000,00007FF7B3C53F1B), ref: 00007FF7B3C57F32
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateDirectory
                                                                                                                                                                                                    • String ID: %.*s$%s%c$\
                                                                                                                                                                                                    • API String ID: 4241100979-1685191245
                                                                                                                                                                                                    • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                    • Instruction ID: ac114a7a6db2290fa00442cfb4c149d37fd76c129da2900370d61450910a89a2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8310921619AC145EAA1EB58E8193BAA254EB95BE0F900232EF6D537CDDF2CD2858710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7B3C6CF4B), ref: 00007FF7B3C6D07C
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7B3C6CF4B), ref: 00007FF7B3C6D107
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                                    • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                    • Instruction ID: 56dfebb5ca6322fb04c47076f0f714e5a3dcc9659065a7a72cffe884ec5e9ff1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E691F622E1865185F790AFAD844827DA7A0BB66B98F944135DF0EB36C9CF39D4C6D320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight$_isindst
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4170891091-0
                                                                                                                                                                                                    • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                    • Instruction ID: 8a3a5e73cbe1d7f749e815bc29cf23bfed4356affbae38564508d71a3fc01c52
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25514A72F0421186FB54EFAC98592BCA761AF61358F901239DF1DA3ADDDF38A482C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2780335769-0
                                                                                                                                                                                                    • Opcode ID: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                    • Instruction ID: d31fd36751b53e10f7519683686ae40593c186350f506316241d97ff8782fe8e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7851A222E0864189F790EFB9D4543BDB7A1AB59B58F605434DF0DA76C8DF38D8818720
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1279662727-0
                                                                                                                                                                                                    • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                    • Instruction ID: 605721e4370a51394ba8c74b10d39ef6eb861dedbc28f6000292dbef848f3043
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A141B432D1878183E790ABA49518369B360FBA6364F609334EB9C53AD9DF7CE4E08710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                                    • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                    • Instruction ID: eb6a110a8f99e54fd3fd77bac3f367e303f863454e7ce981f5336428f1ddceaf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7313D21E0824641FAD4BBED941E3B9A2919F63744FC69036DB4DA72DFDE2DA4848321
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                    • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                    • Instruction ID: d0f79cd4eb81018869e1c588669180e637522375cd7d2a54ad681286781f8bb3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03D09E10B0870683EB943BF95D5D0B892956F6A712F941438CE0B673DBDD2DA8CA4320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                    • Instruction ID: 01370cde678f49017d71bb41bd3cba8acc18867687378564ac17eb8ee7a617f0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64511F21B0D25186E7E4B9AD9408679E290BF96BA4F844634DF6DB37CDCE3CE4818620
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                    • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                    • Instruction ID: 6781698d2b3ac69246787e2fb3855e6aef61dcf86623f06367dbc812ea8af9d7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C110462608A8181DAA0AB69A808069E361BB52FF0F944331EF7D5B7DDCE3CD0908710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7B3C65839), ref: 00007FF7B3C65957
                                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7B3C65839), ref: 00007FF7B3C6596D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1707611234-0
                                                                                                                                                                                                    • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                    • Instruction ID: d39bca82809227753433baf595cdf01585045cd7b2049d639c1ddbdab5164fa6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2711943160C60281EB946B98A41507BF760FB96771FA00236FB9D92ADCEF6CD495DB20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                    • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                    • Instruction ID: e1fb127a185e9cfa9c15e0ec131cd6cc15899ae09bd8977e5c0385ca2af3f222
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55E08650F4960282FF897BF9685D178D2516FA6B01FC50030CF0DA72D9EE2CA8C18330
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?,?,?,00007FF7B3C6A9D5,?,?,00000000,00007FF7B3C6AA8A), ref: 00007FF7B3C6ABC6
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C6A9D5,?,?,00000000,00007FF7B3C6AA8A), ref: 00007FF7B3C6ABD0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseErrorHandleLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 918212764-0
                                                                                                                                                                                                    • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                    • Instruction ID: fe07d9802532cfbe84222394dbd4e72331475d0ef40eccb322befa031355e7b2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D421F665B1868241FAD077DD944C37DA2829FE6790F880239EB6EA77CDCE6CE4C04324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                    • Instruction ID: 055fb7be67481d329dbef33404f301a441ee933c1fe590887e033a0cd7753d55
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7341DB3690824187EAB4ABDEA95817DF3A4EB67740F501131D78ED36D9CF2CE482CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _fread_nolock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 840049012-0
                                                                                                                                                                                                    • Opcode ID: 12c7421bf9d851de3930d973ff4776f23e58c204998b3b00b1158df84cf7151e
                                                                                                                                                                                                    • Instruction ID: 91436b8bfb1fbf2007c76b712cc2982a6bd49a9f103c15c29dd35885c8e4edec
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12c7421bf9d851de3930d973ff4776f23e58c204998b3b00b1158df84cf7151e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D219322B1875146EA90BAA668093BAD641BF96BC4FC94431EF0C677CADE7DF081C214
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                    • Instruction ID: 345964ea2db7c2d1006883b1a2b81bce0665b92a48e57a0c4cc9048859a6f84f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F31A622A1860185E7917FDE884837CBA60AF62B55FC10135DB5DA33DADE7CA4C18731
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3947729631-0
                                                                                                                                                                                                    • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                    • Instruction ID: 18d696cbc71346108f26161e9b7fe7f90686043918af899e7fe65ea1c6d06843
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB21D172A04B4589EBA0AFA8C4882EC33E0FB55318F840636D75CA7AD9DF38D484C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                    • Instruction ID: d8b6e95b004fb0f5113f5544b9ffe88cd92f4efcb7c632f550191c8d9988ac72
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58118731A1C64242EAE0BF99941417DE664BFA6B84FD44431EB4CE7ADDCF3DD8814721
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                    • Instruction ID: cafa9eeb03756c451531e00522bca4d58f673354426603ab5a92bcd5a734cf9a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8212532608A41C6DBA0AF5CD444379B2A0FB95B51F940234EB5D876DDDF3CD450CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                    • Instruction ID: c658ecebf09fd5b3b3c22eb1a7052dc3a1965412b4867707928a2113450e837f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2701E92160875141E594EF9A5904079E690BFA7FE0F884530DF5CB37DECE3CD4818310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                    • Instruction ID: 74e2924192ec4034bef1dcc722d1a368c280492fb6239d9a25b97dba7f4ce2cf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB01A124E1D64340FAD07BED6908579D198AF22790FE44A34EB6CE36CEDF2CA4C14232
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6D5FC: HeapAlloc.KERNEL32(?,?,?,00007FF7B3C60C90,?,?,?,00007FF7B3C622FA,?,?,?,?,?,00007FF7B3C63AE9), ref: 00007FF7B3C6D63A
                                                                                                                                                                                                    • RtlReAllocateHeap.NTDLL(?,?,00000000,00007FF7B3C7343B,?,?,?,00007FF7B3C69F57,?,?,?,00007FF7B3C69E4D,?,?,?,00007FF7B3C6A22E), ref: 00007FF7B3C77CE1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Heap$AllocAllocate
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2177240990-0
                                                                                                                                                                                                    • Opcode ID: dcbe32cb79725fef9c80adacee216e442cbd3db3270989830464aff422721403
                                                                                                                                                                                                    • Instruction ID: 87b9c901032be609cdb081979a9893ba8de2489f017a4d98b80e5a3b5bbd7505
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcbe32cb79725fef9c80adacee216e442cbd3db3270989830464aff422721403
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36012154B0864680FDD477E96509179A1405FAA7A2FA58230EF2EA62DEDE2CE4C04631
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                    • Instruction ID: f8f4b1a9f2e913ba93c188df7b21ab029811232ae50bae419cc9ab2cabe5ad3c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39E08660E9C70247F6D13AEC498917891105FB7740FC00530DB09A72CFDD2C78C55232
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,00000000,00007FF7B3C6B32A,?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A), ref: 00007FF7B3C6EBED
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                    • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                    • Instruction ID: 92eee77bd26a0f97c0d6c5124fdc07abb8a147d0d60e57d9bf9f97c14064d97c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EF04F54B0A20280FED976FD5A5D2B492845FEAB80FC84535CF0FE72CAEE1CA4C14234
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,?,00007FF7B3C60C90,?,?,?,00007FF7B3C622FA,?,?,?,?,?,00007FF7B3C63AE9), ref: 00007FF7B3C6D63A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                    • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                    • Instruction ID: afd5f52f29c27f8e6bfd994a950c69a764f9d23d27579b19b10e960045c3e997
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7F05420F0820240FED537F9580D27491504FA67A1F884B30DF2EE72CADD1CE4C49130
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55840
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55852
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55889
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5589B
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558B4
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558C6
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558DF
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558F1
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5590D
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5591F
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5593B
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5594D
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55969
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5597B
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55997
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C559A9
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C559C5
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C559D7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                    • API String ID: 199729137-653951865
                                                                                                                                                                                                    • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                    • Instruction ID: 21f5facf22384e5425ab7cb47c3415d5fc7c56c11a7207b93fd420eb32fc09e3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2222DC6194DB07D1FAC5BBDDA81D178A2A0BF26756FC55036CA1E212DDFF3CA5C88220
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                    • API String ID: 808467561-2761157908
                                                                                                                                                                                                    • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                    • Instruction ID: 75dbbb9357db5810ed2ba0f99d37b3b33a7e8c2305152ed642720f7e4ff1e777
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEB2E972A18282CBE7A49EA8D4487FDB7A1FB65345F805135DF0D67ACCDB38A940CB50
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                    • API String ID: 0-2665694366
                                                                                                                                                                                                    • Opcode ID: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                    • Instruction ID: 16e745b81f91d07ae4085c418af57c64d3b97b56bf8f21f6802a8c627e79b3bc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14409f6b5173d9f28888b9fb9c68bcc2b54b8e7def706e6c40ef53002486e1ba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74523272A182A64BD7E49F18C44DA7E7BA9FB95300F42413AE74A937C4DF38D880CB50
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                                    • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                    • Instruction ID: 6d06b7ed7ca304e1a0d0994e705391fd23b2359226af580637bbbdf377994822
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C314172609B81C6EBA09FA4E8483EEB360FB95705F44403ADB4E57B99DF38D588C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                    • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                    • Instruction ID: 91c17327ccabd2f6ad10895b6dc70e0e720b700ef9258c9cec37bd3cf8ee2ef7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02319236608B8185DBA0DF69E8482AEB3A0FB95758F900135EB9D53B99DF3CD185CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2227656907-0
                                                                                                                                                                                                    • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                    • Instruction ID: d978a5958470bfa1d265520686d6d6ca4a802294de81c4ac92f9c111783c42cb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5B1ED62B1868281EAA0BFA995081B9E350EF66BE5F846131DF5D67BCDDF3CD481C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                    • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                    • Instruction ID: 7c744b44f67568ade06d857966a6b2ce1b50fe3516a21d308dcae46b8af41473
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06114F22B14B05CAEB409BB4E8482B973A4F76A758F440E31DF1D567A8DF38D1948350
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy_s
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1502251526-0
                                                                                                                                                                                                    • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                    • Instruction ID: 0d61c1320a0ace7da27638f23ab84908072198d457543842f3d9c29c555acd45
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2C11672B18286C7E764DF5AA04866AF7A1F7A5B85F808134DF4E53788DB3DE841CB40
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                    • API String ID: 0-1127688429
                                                                                                                                                                                                    • Opcode ID: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                    • Instruction ID: 01f8f18f60b4c66f8c2519c80bd8d41da01cf2a3625c29fac2fe7901dd21d0c5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e32b299fc273864699ec3bddfbf8fc958dab4a7742ffdf8f0166f3b43fcc42d1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53F1D476A083C54BE7E6AF49808DA3ABAA9EF56740F464136DB4D273D4CB38D480C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 15204871-0
                                                                                                                                                                                                    • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                    • Instruction ID: 30f4ee94b8dedef9176c8a3d70c1364a13a716c8a7cef8664d3abe972cb5b463
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71B15A73A04B89CAEB55CF2DC84A368BBA0F745B59F148921DF5D837A8CB39D491C710
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                    • API String ID: 0-227171996
                                                                                                                                                                                                    • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                    • Instruction ID: 479e0b73dfc859e2dcb58cf19833258401134426b86b0fccf53474bbb1178092
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAE1E832A1864241E7A4AF9D845813DB3A0FF66B48F945235DB0EA73E9DF39D8D1D320
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                    • API String ID: 0-900081337
                                                                                                                                                                                                    • Opcode ID: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                    • Instruction ID: 57184d646d951bf090a6be2fce013b8bdad8fb72a650dfe2cbed10d25e645ff1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8ec78490181e4ccec650f854842bb3e08bcfae3bf2db5596c2af0d8e2ff5899
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5391D672A182C687E7E59F59C44DA3E7AA9FB52340F42413BDB4E567C8CB38E580CB10
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: e+000$gfff
                                                                                                                                                                                                    • API String ID: 0-3030954782
                                                                                                                                                                                                    • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                    • Instruction ID: 6a259dd0a9ae0c4b4200353f07878177e33b6eb91bd080e6d2fbbbadca51b71d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2151BC62B186C146E7609E7D9908769FB91E766B90F888232CB5C87AC9CF3DD084C711
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: gfffffff
                                                                                                                                                                                                    • API String ID: 0-1523873471
                                                                                                                                                                                                    • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                    • Instruction ID: fc72b5a89313d7644bf46e9d3625559af39c3a45375764c4080104c402675f8b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BDA18A62B087C986EB61DF69A0087B9B790EB62784F408031DF4D977CADE3DD485D320
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: TMP
                                                                                                                                                                                                    • API String ID: 3215553584-3125297090
                                                                                                                                                                                                    • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                    • Instruction ID: 49896dc072a975f0f35dd79715afccf9fd3f085a3ac21d0a84307f3ba63ffe6a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B51A401B0870241FAD8BAAE590917AD290AF66BD4FD85034DF0DA77DEEE3CF4C14264
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                    • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                    • Instruction ID: bdc98aabc49189c60923a40d3c19b2c4f1623420a65606a74e01e5f439467b55
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7B09B10E07A01C1E94537555C8E11453547F55701FD50134C50D54374DE2C34E55710
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                    • Instruction ID: 742a7b6d5045eb811d670649a23fab3aa407d954ba69f1e67af0ab1f73b2c69a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7ED1EB72A0864245EBE8AE6D854827DA3A0FF66B48F941135CF0DA77E9CF3DD481C760
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                    • Instruction ID: 5745093a90efee2c5868ff4e37d6bda44b82c17b148d43e502bca944e7f96bc6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DC18E762181E08BD289EB29E47947A7391F79A30DBD5406BEF87476C5C73CA414DB20
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                    • Instruction ID: 7fc0bb67e2146e93b50b70cbbf2af88bc002ba5916d07325b485594c217233e9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1B1BE7290878586E7A49F6DC05823CBBA0E76AF48FA40135CB4EA73D9CF39D481C721
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                    • Instruction ID: a45a95d6fda4abf6b4b8f1158c4e654495ac2e2fc7cce64f614133f583633f41
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1481F572A0C78146D7B4EF6D964836AA691FB66794F904236DB8D93BCDDF3CD0808B10
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                    • Instruction ID: 2c779a27d6ff63d999405536db4c8667425697e9babe1ffe3322247273999f3c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80610B22E08242D6F7F4BAAD945863CE680AF62761FD44239DF1D536CDDE7DE8908720
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                    • Instruction ID: 7a89a3227833a380e8637ef0b6719c67e87e5d246d973af45fd3b818e20c0380
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E51BC36A1865681E7A49F6DC44823873A1FB66B68F644131CF4DA77D8CB3AEC83C750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                    • Instruction ID: 0d04b18635ae7538a03fd3852ab739991972ef79c324d6a179f41161dcdb1146
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B851DC72A1865181E7A49B6DC04823873A0EB66F59F646131CF8DA77DDCF3AE883C750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                    • Instruction ID: ae6d8ef317094e99c761e208819fd8e7f88936b3808aff9c134f1107aa49ee48
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC51E836A1865182E7A49B6DC04833C73A0EB66F59F646131CF4DA77D9CB3AE883C750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                    • Instruction ID: 98f97de0fb9ec434555ac2c2cb13561fbe3f4b303c6c6b487268a3103d5114e8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C651F572A1865185E7A49F6DC04823C77A0EBA6B59F646131CF4CA77D8CF3AE883C750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                    • Instruction ID: bf3434a86910bcdff8cd44d29e5a846385f05b9b150cc3de3e0e946e684b9ce2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5451D836A18A5181E7A49F6DC448238B3A0EB66B58F645031CF4CA77DDCB3AEC83C750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                    • Instruction ID: feb23bbc3c37a183213ac5cefc1f993ce01ea798d972562976b799f0b0d3098d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A951C537A1865185E7A49B6DC04823873A0EB6AB59F646131CF4CA77D8CF3AE882C750
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                    • Instruction ID: 7a72b2a71e0ef9d512114631a0a3ac1047893dc9de7ff043dba807903155c16b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C416362D0974A05EDD9999C060C6BCA6809F337A0EF852B4DFADB73DBC91D6DC6C120
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                    • Opcode ID: 07c5c3dbe7f652372bb57e695467c808b7b79e3c34a572c983aa492810c51ea1
                                                                                                                                                                                                    • Instruction ID: d9932d511d1dfdd077e6a03e0cf293a1da5e17111f7b52f14aa33c078d53861f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07c5c3dbe7f652372bb57e695467c808b7b79e3c34a572c983aa492810c51ea1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2412562714A5582EF44DF6ED918169B391FB59FC4B899432EF0DA7B98DF3DC0828300
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                    • Instruction ID: cf1e31b8b3e95ba4d80256ad7929be1f50df5fd7617bc8eb22efadc6352013a3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A731F832708B4181E794AF69644417DB6D8AF96BD0F544238EF4DA3BD9DF3CE0418714
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                    • Instruction ID: 3659f4a4b3ab2f0bef0951179df46935419e7dc7e04cf33807d01cc04309120f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F068717582958BDBD9DFADA44262977D0F7983C0F848139D68D83B58DB3CD0928F14
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                    • Instruction ID: 66b53f7890b9a38e1cfee106e2a23b3450e5140a18052e904bc40d079425a84a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47A0012190D90AD0E684AB88A899035A230BB76305BC10072E60E614E99E2CA4889260
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                    • API String ID: 199729137-3427451314
                                                                                                                                                                                                    • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                    • Instruction ID: 16d60a62a424ed4d60223bb5aed7ed264de957536f2bc9b751a18fdf8e258cb4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A402AB6490EB07C1EAC5BBDDA81D574A261AF26746FD51131DA1E322ECEF3CB5C98220
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C59390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7B3C545F4,00000000,00007FF7B3C51985), ref: 00007FF7B3C593C9
                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7B3C586B7,?,?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C5822C
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52810: MessageBoxW.USER32 ref: 00007FF7B3C528EA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                    • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                    • API String ID: 1662231829-930877121
                                                                                                                                                                                                    • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                    • Instruction ID: 4473b7c34878b211602681b1c69480396758950116e7c9690320ca2bbe7d3b31
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A518811B1964281E6D0BBACD85E2B9E250AF76780FC54432DB0E626DDEE2CF5848360
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                    • String ID: P%
                                                                                                                                                                                                    • API String ID: 2147705588-2959514604
                                                                                                                                                                                                    • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                    • Instruction ID: 94f815a0b936fdcf7090119a4db51ecc498bb651fc0e8f0e57adb77c3250663b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 205108266047A186D6749F26E41C1BAF7A1FBA9B61F004125EFDE43694DF3CD085DB20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                    • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                    • API String ID: 3975851968-2863640275
                                                                                                                                                                                                    • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                    • Instruction ID: 47ef767a3b61cc62bf83fdd934bb9127d4ba3ef0950b025d7a034f325ec7a176
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37217621B08A42C2E7816BFEA84D179A250FF96B91F994131DF2E533DCDE2CE5D18324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: -$:$f$p$p
                                                                                                                                                                                                    • API String ID: 3215553584-2013873522
                                                                                                                                                                                                    • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                    • Instruction ID: 997382328d551ac90675d67503e0f2309dfcc4914edaafd935f293d37c6fd4f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2912A472E08243A6FBA07A99E118279F651EB63750FC44135D789976CCDF3CE5E08B24
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: f$f$p$p$f
                                                                                                                                                                                                    • API String ID: 3215553584-1325933183
                                                                                                                                                                                                    • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                    • Instruction ID: 540e7af1dce3d02d913ff8c0034245ed4614d1bebe815ebecb4a471c76409b74
                                                                                                                                                                                                    • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C129772E0C14386FBA0BA99D058279F6A1FBA2755FC45035D79A976CCDB3CE4C08B60
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                    • Opcode ID: d887d44ea8411714a319a2ddb58e34d6532429a931d40157cb204db5ad1c3ab0
                                                                                                                                                                                                    • Instruction ID: f849588a2491b33499a2b1b4d6304c37fd60c5bbc7fa52d33d3fdb1970b00428
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d887d44ea8411714a319a2ddb58e34d6532429a931d40157cb204db5ad1c3ab0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7419322A0855281EA80FB99981D5BAE394FF66BC4FC54432EF0C677CDDE3CE5818760
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                    • Opcode ID: 04eae6a6e28014538c265d314aaf186d5e7ccf6377acaf4908732b6d0be74f73
                                                                                                                                                                                                    • Instruction ID: 08f8945f35320285fcb4346979f7401b7f6c5792dc5bf7e18594a1e54d1f69db
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04eae6a6e28014538c265d314aaf186d5e7ccf6377acaf4908732b6d0be74f73
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08418321A0854285EE80FFA994191B9E390AF66794FC54832EF0D677DDDE3CE581C720
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                                    • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                    • Instruction ID: ba31c4511fdfc2ea176533503db9b925f7ff3f875356967e74b0e91ea94f38d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DD1612290874185EBA0ABBD944A3BDB7A0FB66788F510136DF4D6779ADF38E0C4C711
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52C9E
                                                                                                                                                                                                    • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52D63
                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF7B3C52D99
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                    • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                    • API String ID: 3940978338-251083826
                                                                                                                                                                                                    • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                    • Instruction ID: 5c8245ed5d686ca998c5b45913c2c10cbd93d106ac65baeaec793f72d1947c07
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26311A22708A4042E660BB69A8092BBB691BF957C8F814136DF4D6379DDF3CD586C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DD4D
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DD5B
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DD85
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DDF3
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DDFF
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                                    • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                    • Instruction ID: c9b552db6d1bb766d972eb34f9d201ff8dd5009625df7f7d204d7d17558e9e66
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A31B721B19701D1EE91BB8A940D175A394FF66B90FDA0536DF1D563C8EE3CE4848230
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                    • API String ID: 2050909247-2434346643
                                                                                                                                                                                                    • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                    • Instruction ID: 8b692035e436bb97db814ed4f4fea9a8a85a97e455aebc5ef0d5cdc6fb33f846
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F419121A1868691EA50FBA8E41E1F9A311FB66344FC14133EB5C232DADF3CE595C360
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7B3C5351A,?,00000000,00007FF7B3C53F1B), ref: 00007FF7B3C52AA0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                    • API String ID: 2050909247-2900015858
                                                                                                                                                                                                    • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                    • Instruction ID: 1bbb40c60a4bc58c18098b3612355bcede45f113cb38361d8ad5fa5398c260c6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5721913261878192E760AB99F4497E6B394FB99384F804132EF8D6369DDF3CD1858750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                    • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                    • Instruction ID: 8b166bfebc305ee8280acaf49bc7d57ade1c310229ebd09489ad6bfd9aefab28
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70216D20B0C64281FAD873FE965D13DD2825F667A0F904634DB2EA76CEDE2DB4C14320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                                    • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                    • Instruction ID: 4048fc2987edd5c2e8156e35978a8ec6c283135a5145b0090c9cd49cb9db0b3b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0011EB21A18A4186E7905B99E44C335B2A0FB59BE1F400234DF1D977D8CF3CD9808750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C58EFD
                                                                                                                                                                                                    • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C58F5A
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C59390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7B3C545F4,00000000,00007FF7B3C51985), ref: 00007FF7B3C593C9
                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C58FE5
                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C59044
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C59055
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C5906A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3462794448-0
                                                                                                                                                                                                    • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                    • Instruction ID: 979c67733a0adcf528c57302450f636bc795e95a526e9fc4c10eb766de6d2b0a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C641FA22B1968181EAB0AB55A4092BAB394FF9ABC4F854536DF4DA77CDDF3CD180C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B2D7
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B30D
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B33A
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B34B
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B35C
                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B377
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                    • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                    • Instruction ID: 0e134783679fb627603b1d3e9e8b3dba043dda7923cd6cec83aeb97e088b79a9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B113020B0C64281FAD477FE565D13DD2419FA67B0F944634DB2EA76DEDE6CA4814320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7B3C51B6A), ref: 00007FF7B3C5295E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                    • API String ID: 2050909247-2962405886
                                                                                                                                                                                                    • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                    • Instruction ID: 5ec517839e3f72287d8735ed5dca443fc5637064c09c832755b6606a3245c5ae
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31E722B1868152E750BBA9A8492F7B294BF957D4F814132EF8DA378DDF3CD586C210
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                    • String ID: Unhandled exception in script
                                                                                                                                                                                                    • API String ID: 3081866767-2699770090
                                                                                                                                                                                                    • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                    • Instruction ID: 963f92ebf7390bb933a347c45fde3facf4602241043e9a66e25aa4f8b4c7b74c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3531607661968184EB60AFA5E8592FAA390FF9A784F800135EF4D57B8DDF3CD1808710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7B3C5918F,?,00007FF7B3C53C55), ref: 00007FF7B3C52BA0
                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF7B3C52C2A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentMessageProcess
                                                                                                                                                                                                    • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                    • API String ID: 1672936522-3797743490
                                                                                                                                                                                                    • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                    • Instruction ID: 4142753221cb55f3d67f72a9499f753b9a25ea5dead2623ad0bdcc573d8cbd57
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7721D622708B4181E750AB98F4497AAB394EB99784F804136EF4D63699DF3CD285C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7B3C51B99), ref: 00007FF7B3C52760
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                    • API String ID: 2050909247-1591803126
                                                                                                                                                                                                    • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                    • Instruction ID: f69ad2ecf8a1a02a0d497b7f379964aa1ea7bac998a7c10bfd96a1f6726751d6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65219132A1878192E750AB99F4497E6A394EB99384F800132EF8D6369DDF7CD1858750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                    • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                    • Instruction ID: c01c6fcc90ef4c949bffe6cae5fe0a8a1ddcdc1995f5d4f508416bba7752aa3a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25F0686170970681EA50AB98E84C376A360AF56761F940235DB6E565ECDF3CD1C5D320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                    • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                    • Instruction ID: 7e1cbec7e533feb0274d7040c3cce9be04d8b25e07edd9180ee80c54c9af6e4c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9116332D58A0281F6D471EDE49A3799051AF7B375F840634EF6F362DE8E6CA8C14130
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B3AF
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B3CE
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B3F6
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B407
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B418
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                    • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                    • Instruction ID: 7b264e1aea697005ab8db6ee4820bbcdb21837caf56e0d3494a22ffa50c5979b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B113020F08A4242FAD8B7EE5559179D2415F667B0FD84734DB2DA76DEDE2CE4C14220
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                    • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                    • Instruction ID: 3aa0c9cb80d076d2cd37a4ba2c3b5618ef16a5fd79edd66d556817633b589204
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4111F560A0860741FAE872FE445917D93824F67320F944734DB2EEB6CADE2CB4C042B1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: verbose
                                                                                                                                                                                                    • API String ID: 3215553584-579935070
                                                                                                                                                                                                    • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                    • Instruction ID: 8fe9f5f23edaabad3bfce04fe21e63f5255cc391dd80b8094a8b479fe883020e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A910632A08A4651F7A0AEA8D45837DB794AB63B54FC44131DB9EE33C9DF3DE4958320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                    • API String ID: 3215553584-1196891531
                                                                                                                                                                                                    • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                    • Instruction ID: c94f6b54a7b53d696bb46c843d59797804344e27ea2c114fcc8ae99a5d4fa071
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9818376E0814285E7E57EAD8158278BBA0AB33B44FD54035CB09E72CEDB2DB9819321
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                    • API String ID: 2395640692-1018135373
                                                                                                                                                                                                    • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                    • Instruction ID: 489a86170379063bf3cd3e106093b1a4c86f3a081757d0b5a27455536ac1790d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC51B032A197028ADB94AB59D40DA38B391EB65BC8F924132DB4E577CCDF3CE885C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                                                                                                                    • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                    • Instruction ID: 7bffd6060d38a52a532ac091aaa3aa30a1cd673359b01c9202529d6605c98218
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B518232608642C6EBA8ABA9914927CB790FB66B85F954137DF4C53BC9CF3CE490C711
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                                    • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                    • Instruction ID: c698270e4f2c1c2d16c11559e46e39b959fbb80617f897b9fa8aed4c0ea4d2dd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8961A032908BC185D7A4AB69E4453BAB7A0FB96784F444226EF9C53B99CF7CD0D0CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                    • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                    • API String ID: 2030045667-255084403
                                                                                                                                                                                                    • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                    • Instruction ID: c67b61c8ccc7c4d7f779b959cfd663679744c92290deb88d38e644b05b02d272
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A121D362708B4181E750AB98F4497EAB3A0EB99784F804136EF8D6369ADF3CD285C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                                    • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                    • Instruction ID: f3f8f3110ccb5ecca108310074bda3c2f6142132aab5c42c91eaa994bc00359a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08D10572B08A4189E750DFB9D4441AC77B1FB66798B848236DF5DA7BCADE38D086C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1956198572-0
                                                                                                                                                                                                    • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                    • Instruction ID: f48bb2874f331df645a5bd0ba5858ccf2dcf1d8cd21cc05ebede968224ae3616
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B011A921A1C14282F6D4ABEDE54D2BBD291EFA6780FC54031DF4917BDDCD2DD8D58610
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: ?
                                                                                                                                                                                                    • API String ID: 1286766494-1684325040
                                                                                                                                                                                                    • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                    • Instruction ID: e6b8a2159582a7ce3beeeace65f4d38f2e54003e56e018d92898c55fd5e38135
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10411C12A0824185F7E4ABA99409379E750EBA27E5F944235EF6C17ADDDF3CD8C18710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C69046
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: RtlFreeHeap.NTDLL(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7B3C5CBA5), ref: 00007FF7B3C69064
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                    • API String ID: 3580290477-2922186201
                                                                                                                                                                                                    • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                    • Instruction ID: 8fa9ce8d65cf2c5f7158b3a9acfcb9b193cd345d83de12f831f635a1e13d76a3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA41A735A08B0285E795FFA9D8480BCA3A4EF567D0B954035EB4DA37C9DE3DE4C18360
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                                    • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                    • Instruction ID: d7fa3282d13d3de43bcc43f3dd4121cda039b19314119a8e76932be0c9b7c8a6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E41C732718A4191D7A09FA9E4483B9B760FBA9784F908131EF4D97799EF3CD481C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                    • API String ID: 1611563598-336475711
                                                                                                                                                                                                    • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                    • Instruction ID: b87bd2e3f38b4ac0488f27b22677880de69ee90b18a3ca4c00c61874000cbdb0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8321D572B0824181EBA0AB59D04C27DB3B1FBA5B44FC54035DB4DA36D8DF7CD5848761
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                                    • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                    • Instruction ID: ef27b275bd2319b417d08c1fde4ed6a23c3643ba749fe8c065e82adee24811e2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1115E32608B8582EB659F19E404269B7E4FB99B84F594231EF8D17798DF3CD5918B00
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.2215999570.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.2215932833.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216097427.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216240047.00007FF7B3C92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000000.00000002.2216434158.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                    • API String ID: 2595371189-336475711
                                                                                                                                                                                                    • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                    • Instruction ID: 3ac7fce3e76c7c94538732f289e15589dd2d81275672eb41847e65b7befdfdae
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C01D821918202C6F7E0BFE894292BEA390EF66745FC01035DB4D932C9DF3CD5808B24

                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                    Execution Coverage:1.5%
                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                    Signature Coverage:11.8%
                                                                                                                                                                                                    Total number of Nodes:838
                                                                                                                                                                                                    Total number of Limit Nodes:26
                                                                                                                                                                                                    execution_graph 81401 7ff7b3c5cc3c 81422 7ff7b3c5ce0c 81401->81422 81404 7ff7b3c5cd88 81573 7ff7b3c5d12c 7 API calls 2 library calls 81404->81573 81405 7ff7b3c5cc58 __scrt_acquire_startup_lock 81407 7ff7b3c5cd92 81405->81407 81414 7ff7b3c5cc76 __scrt_release_startup_lock 81405->81414 81574 7ff7b3c5d12c 7 API calls 2 library calls 81407->81574 81409 7ff7b3c5cc9b 81410 7ff7b3c5cd9d __GetCurrentState 81411 7ff7b3c5cd21 81428 7ff7b3c5d274 81411->81428 81413 7ff7b3c5cd26 81431 7ff7b3c51000 81413->81431 81414->81409 81414->81411 81570 7ff7b3c69b2c 45 API calls 81414->81570 81419 7ff7b3c5cd49 81419->81410 81572 7ff7b3c5cf90 7 API calls 81419->81572 81421 7ff7b3c5cd60 81421->81409 81423 7ff7b3c5ce14 81422->81423 81424 7ff7b3c5ce20 __scrt_dllmain_crt_thread_attach 81423->81424 81425 7ff7b3c5cc50 81424->81425 81426 7ff7b3c5ce2d 81424->81426 81425->81404 81425->81405 81426->81425 81575 7ff7b3c5d888 7 API calls 2 library calls 81426->81575 81576 7ff7b3c7a4d0 81428->81576 81430 7ff7b3c5d28b GetStartupInfoW 81430->81413 81432 7ff7b3c51009 81431->81432 81578 7ff7b3c65484 81432->81578 81434 7ff7b3c537fb 81585 7ff7b3c536b0 81434->81585 81440 7ff7b3c5391b 81693 7ff7b3c545c0 81440->81693 81441 7ff7b3c5383c 81688 7ff7b3c51c80 81441->81688 81445 7ff7b3c5385b 81657 7ff7b3c58830 81445->81657 81448 7ff7b3c5396a 81716 7ff7b3c52710 54 API calls _log10_special 81448->81716 81450 7ff7b3c5388e 81458 7ff7b3c538bb __std_exception_destroy 81450->81458 81692 7ff7b3c589a0 40 API calls __std_exception_destroy 81450->81692 81452 7ff7b3c5395d 81453 7ff7b3c53984 81452->81453 81454 7ff7b3c53962 81452->81454 81456 7ff7b3c51c80 49 API calls 81453->81456 81712 7ff7b3c6004c 81454->81712 81459 7ff7b3c539a3 81456->81459 81460 7ff7b3c58830 14 API calls 81458->81460 81467 7ff7b3c538de __std_exception_destroy 81458->81467 81464 7ff7b3c51950 115 API calls 81459->81464 81460->81467 81462 7ff7b3c53a0b 81719 7ff7b3c589a0 40 API calls __std_exception_destroy 81462->81719 81466 7ff7b3c539ce 81464->81466 81465 7ff7b3c53a17 81720 7ff7b3c589a0 40 API calls __std_exception_destroy 81465->81720 81466->81445 81469 7ff7b3c539de 81466->81469 81473 7ff7b3c5390e __std_exception_destroy 81467->81473 81718 7ff7b3c58940 40 API calls __std_exception_destroy 81467->81718 81717 7ff7b3c52710 54 API calls _log10_special 81469->81717 81470 7ff7b3c53a23 81721 7ff7b3c589a0 40 API calls __std_exception_destroy 81470->81721 81474 7ff7b3c58830 14 API calls 81473->81474 81475 7ff7b3c53a3b 81474->81475 81476 7ff7b3c53b2f 81475->81476 81477 7ff7b3c53a60 __std_exception_destroy 81475->81477 81723 7ff7b3c52710 54 API calls _log10_special 81476->81723 81490 7ff7b3c53aab 81477->81490 81722 7ff7b3c58940 40 API calls __std_exception_destroy 81477->81722 81480 7ff7b3c58830 14 API calls 81481 7ff7b3c53bf4 __std_exception_destroy 81480->81481 81482 7ff7b3c53c46 81481->81482 81483 7ff7b3c53d41 81481->81483 81484 7ff7b3c53cd4 81482->81484 81485 7ff7b3c53c50 81482->81485 81737 7ff7b3c544e0 49 API calls 81483->81737 81487 7ff7b3c58830 14 API calls 81484->81487 81724 7ff7b3c590e0 59 API calls _log10_special 81485->81724 81494 7ff7b3c53ce0 81487->81494 81489 7ff7b3c53d4f 81492 7ff7b3c53d65 81489->81492 81493 7ff7b3c53d71 81489->81493 81490->81480 81491 7ff7b3c53c55 81495 7ff7b3c53c61 81491->81495 81496 7ff7b3c53cb3 81491->81496 81738 7ff7b3c54630 81492->81738 81498 7ff7b3c51c80 49 API calls 81493->81498 81494->81495 81499 7ff7b3c53ced 81494->81499 81725 7ff7b3c52710 54 API calls _log10_special 81495->81725 81735 7ff7b3c58660 86 API calls 2 library calls 81496->81735 81510 7ff7b3c53d2b __std_exception_destroy 81498->81510 81501 7ff7b3c51c80 49 API calls 81499->81501 81507 7ff7b3c53d0b 81501->81507 81503 7ff7b3c53dbc 81670 7ff7b3c59390 81503->81670 81504 7ff7b3c53cbb 81505 7ff7b3c53cc8 81504->81505 81506 7ff7b3c53cbf 81504->81506 81505->81510 81506->81495 81507->81510 81511 7ff7b3c53d12 81507->81511 81509 7ff7b3c53dcf SetDllDirectoryW 81515 7ff7b3c53e02 81509->81515 81560 7ff7b3c53e52 81509->81560 81510->81503 81512 7ff7b3c53da7 LoadLibraryExW 81510->81512 81736 7ff7b3c52710 54 API calls _log10_special 81511->81736 81512->81503 81517 7ff7b3c58830 14 API calls 81515->81517 81516 7ff7b3c53808 __std_exception_destroy 81726 7ff7b3c5c550 81516->81726 81526 7ff7b3c53e0e __std_exception_destroy 81517->81526 81518 7ff7b3c54000 81520 7ff7b3c5402d 81518->81520 81521 7ff7b3c5400a PostMessageW GetMessageW 81518->81521 81519 7ff7b3c53f13 81749 7ff7b3c533c0 121 API calls 2 library calls 81519->81749 81675 7ff7b3c53360 81520->81675 81521->81520 81523 7ff7b3c53f1b 81523->81516 81524 7ff7b3c53f23 81523->81524 81750 7ff7b3c590c0 LocalFree 81524->81750 81529 7ff7b3c53eea 81526->81529 81533 7ff7b3c53e46 81526->81533 81748 7ff7b3c58940 40 API calls __std_exception_destroy 81529->81748 81533->81560 81741 7ff7b3c56dc0 54 API calls memcpy_s 81533->81741 81541 7ff7b3c54053 81542 7ff7b3c53e64 81742 7ff7b3c57340 117 API calls 2 library calls 81542->81742 81546 7ff7b3c53e79 81549 7ff7b3c53e9a 81546->81549 81562 7ff7b3c53e7d 81546->81562 81743 7ff7b3c56e00 120 API calls _log10_special 81546->81743 81549->81562 81744 7ff7b3c571b0 125 API calls 81549->81744 81554 7ff7b3c53ed8 81747 7ff7b3c56fc0 FreeLibrary 81554->81747 81555 7ff7b3c53eaf 81555->81562 81745 7ff7b3c574f0 55 API calls 81555->81745 81560->81518 81560->81519 81562->81560 81746 7ff7b3c52a50 54 API calls _log10_special 81562->81746 81570->81411 81571 7ff7b3c5d2b8 GetModuleHandleW 81571->81419 81572->81421 81573->81407 81574->81410 81575->81425 81577 7ff7b3c7a4c0 81576->81577 81577->81430 81577->81577 81581 7ff7b3c6f480 81578->81581 81579 7ff7b3c6f4d3 81752 7ff7b3c6a814 37 API calls 2 library calls 81579->81752 81581->81579 81582 7ff7b3c6f526 81581->81582 81753 7ff7b3c6f358 71 API calls _fread_nolock 81582->81753 81584 7ff7b3c6f4fc 81584->81434 81754 7ff7b3c5c850 81585->81754 81588 7ff7b3c536eb GetLastError 81761 7ff7b3c52c50 51 API calls _log10_special 81588->81761 81589 7ff7b3c53710 81756 7ff7b3c59280 FindFirstFileExW 81589->81756 81593 7ff7b3c5377d 81764 7ff7b3c59440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 81593->81764 81594 7ff7b3c53723 81762 7ff7b3c59300 CreateFileW GetFinalPathNameByHandleW CloseHandle 81594->81762 81596 7ff7b3c5c550 _log10_special 8 API calls 81599 7ff7b3c537b5 81596->81599 81598 7ff7b3c53730 81601 7ff7b3c53734 81598->81601 81603 7ff7b3c5374c __vcrt_InitializeCriticalSectionEx 81598->81603 81599->81516 81607 7ff7b3c51950 81599->81607 81600 7ff7b3c5378b 81606 7ff7b3c53706 81600->81606 81765 7ff7b3c52810 49 API calls _log10_special 81600->81765 81763 7ff7b3c52810 49 API calls _log10_special 81601->81763 81603->81593 81605 7ff7b3c53745 81605->81606 81606->81596 81608 7ff7b3c545c0 108 API calls 81607->81608 81609 7ff7b3c51985 81608->81609 81610 7ff7b3c51c43 81609->81610 81611 7ff7b3c57f90 83 API calls 81609->81611 81612 7ff7b3c5c550 _log10_special 8 API calls 81610->81612 81613 7ff7b3c519cb 81611->81613 81614 7ff7b3c51c5e 81612->81614 81656 7ff7b3c51a03 81613->81656 81766 7ff7b3c606d4 81613->81766 81614->81440 81614->81441 81616 7ff7b3c6004c 74 API calls 81616->81610 81617 7ff7b3c519e5 81618 7ff7b3c51a08 81617->81618 81619 7ff7b3c519e9 81617->81619 81770 7ff7b3c6039c 81618->81770 81773 7ff7b3c64f08 11 API calls memcpy_s 81619->81773 81623 7ff7b3c519ee 81774 7ff7b3c52910 54 API calls _log10_special 81623->81774 81624 7ff7b3c51a45 81630 7ff7b3c51a7b 81624->81630 81631 7ff7b3c51a5c 81624->81631 81625 7ff7b3c51a26 81775 7ff7b3c64f08 11 API calls memcpy_s 81625->81775 81628 7ff7b3c51a2b 81776 7ff7b3c52910 54 API calls _log10_special 81628->81776 81632 7ff7b3c51c80 49 API calls 81630->81632 81777 7ff7b3c64f08 11 API calls memcpy_s 81631->81777 81634 7ff7b3c51a92 81632->81634 81636 7ff7b3c51c80 49 API calls 81634->81636 81635 7ff7b3c51a61 81778 7ff7b3c52910 54 API calls _log10_special 81635->81778 81638 7ff7b3c51add 81636->81638 81639 7ff7b3c606d4 73 API calls 81638->81639 81640 7ff7b3c51b01 81639->81640 81641 7ff7b3c51b35 81640->81641 81642 7ff7b3c51b16 81640->81642 81644 7ff7b3c6039c _fread_nolock 53 API calls 81641->81644 81779 7ff7b3c64f08 11 API calls memcpy_s 81642->81779 81646 7ff7b3c51b4a 81644->81646 81645 7ff7b3c51b1b 81780 7ff7b3c52910 54 API calls _log10_special 81645->81780 81647 7ff7b3c51b6f 81646->81647 81648 7ff7b3c51b50 81646->81648 81783 7ff7b3c60110 37 API calls 2 library calls 81647->81783 81781 7ff7b3c64f08 11 API calls memcpy_s 81648->81781 81652 7ff7b3c51b55 81782 7ff7b3c52910 54 API calls _log10_special 81652->81782 81653 7ff7b3c51b89 81653->81656 81784 7ff7b3c52710 54 API calls _log10_special 81653->81784 81656->81616 81658 7ff7b3c5883a 81657->81658 81659 7ff7b3c59390 2 API calls 81658->81659 81660 7ff7b3c58859 GetEnvironmentVariableW 81659->81660 81661 7ff7b3c58876 ExpandEnvironmentStringsW 81660->81661 81662 7ff7b3c588c2 81660->81662 81661->81662 81663 7ff7b3c58898 81661->81663 81664 7ff7b3c5c550 _log10_special 8 API calls 81662->81664 81814 7ff7b3c59440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 81663->81814 81665 7ff7b3c588d4 81664->81665 81665->81450 81667 7ff7b3c588aa 81668 7ff7b3c5c550 _log10_special 8 API calls 81667->81668 81669 7ff7b3c588ba 81668->81669 81669->81450 81671 7ff7b3c593d6 81670->81671 81672 7ff7b3c593b2 MultiByteToWideChar 81670->81672 81673 7ff7b3c593f3 MultiByteToWideChar 81671->81673 81674 7ff7b3c593ec __std_exception_destroy 81671->81674 81672->81671 81672->81674 81673->81674 81674->81509 81815 7ff7b3c56360 81675->81815 81678 7ff7b3c53399 81684 7ff7b3c53670 81678->81684 81680 7ff7b3c53381 81680->81678 81883 7ff7b3c56050 81680->81883 81682 7ff7b3c5338d 81682->81678 81892 7ff7b3c561e0 54 API calls 81682->81892 81685 7ff7b3c5367e 81684->81685 81686 7ff7b3c5368f 81685->81686 82031 7ff7b3c58e60 FreeLibrary 81685->82031 81751 7ff7b3c56fc0 FreeLibrary 81686->81751 81689 7ff7b3c51ca5 81688->81689 82032 7ff7b3c64984 81689->82032 81692->81458 81694 7ff7b3c545cc 81693->81694 81695 7ff7b3c59390 2 API calls 81694->81695 81696 7ff7b3c545f4 81695->81696 81697 7ff7b3c59390 2 API calls 81696->81697 81698 7ff7b3c54607 81697->81698 82055 7ff7b3c65f94 81698->82055 81701 7ff7b3c5c550 _log10_special 8 API calls 81702 7ff7b3c5392b 81701->81702 81702->81448 81703 7ff7b3c57f90 81702->81703 81704 7ff7b3c57fb4 81703->81704 81705 7ff7b3c5808b __std_exception_destroy 81704->81705 81706 7ff7b3c606d4 73 API calls 81704->81706 81705->81452 81707 7ff7b3c57fd0 81706->81707 81707->81705 82223 7ff7b3c678c8 81707->82223 81709 7ff7b3c57fe5 81709->81705 81710 7ff7b3c606d4 73 API calls 81709->81710 81711 7ff7b3c6039c _fread_nolock 53 API calls 81709->81711 81710->81709 81711->81709 81713 7ff7b3c6007c 81712->81713 82239 7ff7b3c5fe28 81713->82239 81715 7ff7b3c60095 81715->81448 81716->81516 81717->81516 81718->81462 81719->81465 81720->81470 81721->81473 81722->81490 81723->81516 81724->81491 81725->81516 81727 7ff7b3c5c559 81726->81727 81728 7ff7b3c53ca7 81727->81728 81729 7ff7b3c5c8e0 IsProcessorFeaturePresent 81727->81729 81728->81571 81730 7ff7b3c5c8f8 81729->81730 82251 7ff7b3c5cad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 81730->82251 81732 7ff7b3c5c90b 82252 7ff7b3c5c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 81732->82252 81735->81504 81736->81516 81737->81489 81739 7ff7b3c51c80 49 API calls 81738->81739 81740 7ff7b3c54660 81739->81740 81740->81510 81741->81542 81742->81546 81743->81549 81744->81555 81745->81562 81746->81554 81747->81560 81748->81560 81749->81523 81751->81541 81752->81584 81753->81584 81755 7ff7b3c536bc GetModuleFileNameW 81754->81755 81755->81588 81755->81589 81757 7ff7b3c592bf FindClose 81756->81757 81758 7ff7b3c592d2 81756->81758 81757->81758 81759 7ff7b3c5c550 _log10_special 8 API calls 81758->81759 81760 7ff7b3c5371a 81759->81760 81760->81593 81760->81594 81761->81606 81762->81598 81763->81605 81764->81600 81765->81606 81767 7ff7b3c60704 81766->81767 81785 7ff7b3c60464 81767->81785 81769 7ff7b3c6071d 81769->81617 81798 7ff7b3c603bc 81770->81798 81773->81623 81774->81656 81775->81628 81776->81656 81777->81635 81778->81656 81779->81645 81780->81656 81781->81652 81782->81656 81783->81653 81784->81656 81786 7ff7b3c604ce 81785->81786 81787 7ff7b3c6048e 81785->81787 81786->81787 81789 7ff7b3c604da 81786->81789 81797 7ff7b3c6a814 37 API calls 2 library calls 81787->81797 81796 7ff7b3c6546c EnterCriticalSection 81789->81796 81791 7ff7b3c604b5 81791->81769 81792 7ff7b3c604df 81793 7ff7b3c605e8 71 API calls 81792->81793 81794 7ff7b3c604f1 81793->81794 81795 7ff7b3c65478 _fread_nolock LeaveCriticalSection 81794->81795 81795->81791 81797->81791 81799 7ff7b3c603e6 81798->81799 81810 7ff7b3c51a20 81798->81810 81800 7ff7b3c603f5 __scrt_get_show_window_mode 81799->81800 81801 7ff7b3c60432 81799->81801 81799->81810 81812 7ff7b3c64f08 11 API calls memcpy_s 81800->81812 81811 7ff7b3c6546c EnterCriticalSection 81801->81811 81804 7ff7b3c6043a 81806 7ff7b3c6013c _fread_nolock 51 API calls 81804->81806 81805 7ff7b3c6040a 81813 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 81805->81813 81808 7ff7b3c60451 81806->81808 81809 7ff7b3c65478 _fread_nolock LeaveCriticalSection 81808->81809 81809->81810 81810->81624 81810->81625 81812->81805 81813->81810 81814->81667 81816 7ff7b3c56375 81815->81816 81817 7ff7b3c51c80 49 API calls 81816->81817 81818 7ff7b3c563b1 81817->81818 81819 7ff7b3c563dd 81818->81819 81820 7ff7b3c563ba 81818->81820 81822 7ff7b3c54630 49 API calls 81819->81822 81903 7ff7b3c52710 54 API calls _log10_special 81820->81903 81823 7ff7b3c563f5 81822->81823 81824 7ff7b3c56413 81823->81824 81904 7ff7b3c52710 54 API calls _log10_special 81823->81904 81893 7ff7b3c54560 81824->81893 81825 7ff7b3c5c550 _log10_special 8 API calls 81828 7ff7b3c5336e 81825->81828 81828->81678 81846 7ff7b3c56500 81828->81846 81830 7ff7b3c5642b 81832 7ff7b3c54630 49 API calls 81830->81832 81831 7ff7b3c58e80 3 API calls 81831->81830 81833 7ff7b3c56444 81832->81833 81834 7ff7b3c56469 81833->81834 81835 7ff7b3c56449 81833->81835 81899 7ff7b3c58e80 81834->81899 81905 7ff7b3c52710 54 API calls _log10_special 81835->81905 81838 7ff7b3c56476 81839 7ff7b3c564c1 81838->81839 81840 7ff7b3c56482 81838->81840 81907 7ff7b3c55830 137 API calls 81839->81907 81842 7ff7b3c59390 2 API calls 81840->81842 81843 7ff7b3c5649a GetLastError 81842->81843 81906 7ff7b3c52c50 51 API calls _log10_special 81843->81906 81845 7ff7b3c563d3 81845->81825 81908 7ff7b3c55400 81846->81908 81848 7ff7b3c56526 81849 7ff7b3c5652e 81848->81849 81850 7ff7b3c5653f 81848->81850 81933 7ff7b3c52710 54 API calls _log10_special 81849->81933 81915 7ff7b3c54c90 81850->81915 81854 7ff7b3c5654b 81934 7ff7b3c52710 54 API calls _log10_special 81854->81934 81855 7ff7b3c5655c 81858 7ff7b3c5656c 81855->81858 81860 7ff7b3c5657d 81855->81860 81857 7ff7b3c5653a 81857->81680 81935 7ff7b3c52710 54 API calls _log10_special 81858->81935 81861 7ff7b3c5659c 81860->81861 81862 7ff7b3c565ad 81860->81862 81936 7ff7b3c52710 54 API calls _log10_special 81861->81936 81864 7ff7b3c565bc 81862->81864 81865 7ff7b3c565cd 81862->81865 81937 7ff7b3c52710 54 API calls _log10_special 81864->81937 81919 7ff7b3c54d50 81865->81919 81869 7ff7b3c565dc 81938 7ff7b3c52710 54 API calls _log10_special 81869->81938 81870 7ff7b3c565ed 81872 7ff7b3c565fc 81870->81872 81873 7ff7b3c5660d 81870->81873 81939 7ff7b3c52710 54 API calls _log10_special 81872->81939 81875 7ff7b3c5661f 81873->81875 81877 7ff7b3c56630 81873->81877 81940 7ff7b3c52710 54 API calls _log10_special 81875->81940 81879 7ff7b3c5665a 81877->81879 81941 7ff7b3c672b0 73 API calls 81877->81941 81879->81857 81943 7ff7b3c52710 54 API calls _log10_special 81879->81943 81880 7ff7b3c56648 81942 7ff7b3c672b0 73 API calls 81880->81942 81884 7ff7b3c56070 81883->81884 81884->81884 81885 7ff7b3c56099 81884->81885 81891 7ff7b3c560b0 __std_exception_destroy 81884->81891 81975 7ff7b3c52710 54 API calls _log10_special 81885->81975 81887 7ff7b3c560a5 81887->81682 81888 7ff7b3c561bb 81888->81682 81890 7ff7b3c52710 54 API calls 81890->81891 81891->81888 81891->81890 81945 7ff7b3c51470 81891->81945 81892->81678 81894 7ff7b3c5456a 81893->81894 81895 7ff7b3c59390 2 API calls 81894->81895 81896 7ff7b3c5458f 81895->81896 81897 7ff7b3c5c550 _log10_special 8 API calls 81896->81897 81898 7ff7b3c545b7 81897->81898 81898->81830 81898->81831 81900 7ff7b3c59390 2 API calls 81899->81900 81901 7ff7b3c58e94 LoadLibraryExW 81900->81901 81902 7ff7b3c58eb3 __std_exception_destroy 81901->81902 81902->81838 81903->81845 81904->81824 81905->81845 81906->81845 81907->81845 81909 7ff7b3c5542c 81908->81909 81910 7ff7b3c55434 81909->81910 81911 7ff7b3c555d4 81909->81911 81944 7ff7b3c66aa4 48 API calls 81909->81944 81910->81848 81912 7ff7b3c55797 __std_exception_destroy 81911->81912 81913 7ff7b3c547d0 47 API calls 81911->81913 81912->81848 81913->81911 81916 7ff7b3c54cc0 81915->81916 81917 7ff7b3c5c550 _log10_special 8 API calls 81916->81917 81918 7ff7b3c54d2a 81917->81918 81918->81854 81918->81855 81920 7ff7b3c54d65 81919->81920 81921 7ff7b3c51c80 49 API calls 81920->81921 81922 7ff7b3c54db1 81921->81922 81923 7ff7b3c51c80 49 API calls 81922->81923 81932 7ff7b3c54e33 __std_exception_destroy 81922->81932 81924 7ff7b3c54df0 81923->81924 81927 7ff7b3c59390 2 API calls 81924->81927 81924->81932 81925 7ff7b3c5c550 _log10_special 8 API calls 81926 7ff7b3c54e7e 81925->81926 81926->81869 81926->81870 81928 7ff7b3c54e06 81927->81928 81929 7ff7b3c59390 2 API calls 81928->81929 81930 7ff7b3c54e1d 81929->81930 81931 7ff7b3c59390 2 API calls 81930->81931 81931->81932 81932->81925 81933->81857 81934->81857 81935->81857 81936->81857 81937->81857 81938->81857 81939->81857 81940->81857 81941->81880 81942->81879 81943->81857 81944->81909 81946 7ff7b3c545c0 108 API calls 81945->81946 81947 7ff7b3c51493 81946->81947 81948 7ff7b3c5149b 81947->81948 81949 7ff7b3c514bc 81947->81949 81998 7ff7b3c52710 54 API calls _log10_special 81948->81998 81951 7ff7b3c606d4 73 API calls 81949->81951 81953 7ff7b3c514d1 81951->81953 81952 7ff7b3c514ab 81952->81891 81954 7ff7b3c514f8 81953->81954 81955 7ff7b3c514d5 81953->81955 81958 7ff7b3c51508 81954->81958 81959 7ff7b3c51532 81954->81959 81999 7ff7b3c64f08 11 API calls memcpy_s 81955->81999 81957 7ff7b3c514da 82000 7ff7b3c52910 54 API calls _log10_special 81957->82000 82001 7ff7b3c64f08 11 API calls memcpy_s 81958->82001 81962 7ff7b3c51538 81959->81962 81970 7ff7b3c5154b 81959->81970 81976 7ff7b3c51210 81962->81976 81963 7ff7b3c51510 82002 7ff7b3c52910 54 API calls _log10_special 81963->82002 81966 7ff7b3c6004c 74 API calls 81968 7ff7b3c515c4 81966->81968 81967 7ff7b3c514f3 __std_exception_destroy 81967->81966 81968->81891 81969 7ff7b3c6039c _fread_nolock 53 API calls 81969->81970 81970->81967 81970->81969 81971 7ff7b3c515d6 81970->81971 82003 7ff7b3c64f08 11 API calls memcpy_s 81971->82003 81973 7ff7b3c515db 82004 7ff7b3c52910 54 API calls _log10_special 81973->82004 81975->81887 81977 7ff7b3c51268 81976->81977 81978 7ff7b3c51297 81977->81978 81979 7ff7b3c5126f 81977->81979 81982 7ff7b3c512d4 81978->81982 81983 7ff7b3c512b1 81978->81983 82009 7ff7b3c52710 54 API calls _log10_special 81979->82009 81981 7ff7b3c51282 81981->81967 81987 7ff7b3c512e6 81982->81987 81996 7ff7b3c51309 memcpy_s 81982->81996 82010 7ff7b3c64f08 11 API calls memcpy_s 81983->82010 81985 7ff7b3c512b6 82011 7ff7b3c52910 54 API calls _log10_special 81985->82011 82012 7ff7b3c64f08 11 API calls memcpy_s 81987->82012 81989 7ff7b3c6039c _fread_nolock 53 API calls 81989->81996 81990 7ff7b3c512eb 82013 7ff7b3c52910 54 API calls _log10_special 81990->82013 81992 7ff7b3c512cf __std_exception_destroy 81992->81967 81993 7ff7b3c513cf 82014 7ff7b3c52710 54 API calls _log10_special 81993->82014 81996->81989 81996->81992 81996->81993 81997 7ff7b3c60110 37 API calls 81996->81997 82005 7ff7b3c60adc 81996->82005 81997->81996 81998->81952 81999->81957 82000->81967 82001->81963 82002->81967 82003->81973 82004->81967 82006 7ff7b3c60b0c 82005->82006 82015 7ff7b3c6082c 82006->82015 82008 7ff7b3c60b2a 82008->81996 82009->81981 82010->81985 82011->81992 82012->81990 82013->81992 82014->81992 82016 7ff7b3c6084c 82015->82016 82017 7ff7b3c60879 82015->82017 82016->82017 82018 7ff7b3c60856 82016->82018 82019 7ff7b3c60881 82016->82019 82017->82008 82029 7ff7b3c6a814 37 API calls 2 library calls 82018->82029 82022 7ff7b3c6076c 82019->82022 82030 7ff7b3c6546c EnterCriticalSection 82022->82030 82024 7ff7b3c60789 82025 7ff7b3c607ac 74 API calls 82024->82025 82026 7ff7b3c60792 82025->82026 82027 7ff7b3c65478 _fread_nolock LeaveCriticalSection 82026->82027 82028 7ff7b3c6079d 82027->82028 82028->82017 82029->82017 82031->81686 82035 7ff7b3c649de 82032->82035 82033 7ff7b3c64a03 82050 7ff7b3c6a814 37 API calls 2 library calls 82033->82050 82035->82033 82036 7ff7b3c64a3f 82035->82036 82051 7ff7b3c62c10 49 API calls _invalid_parameter_noinfo 82036->82051 82038 7ff7b3c64a2d 82040 7ff7b3c5c550 _log10_special 8 API calls 82038->82040 82039 7ff7b3c64b1c 82054 7ff7b3c6a948 11 API calls 2 library calls 82039->82054 82042 7ff7b3c51cc8 82040->82042 82042->81445 82043 7ff7b3c64ad6 82043->82039 82044 7ff7b3c64b40 82043->82044 82045 7ff7b3c64af1 82043->82045 82048 7ff7b3c64ae8 82043->82048 82044->82039 82046 7ff7b3c64b4a 82044->82046 82052 7ff7b3c6a948 11 API calls 2 library calls 82045->82052 82053 7ff7b3c6a948 11 API calls 2 library calls 82046->82053 82048->82039 82048->82045 82050->82038 82051->82043 82052->82038 82053->82038 82054->82038 82057 7ff7b3c65ec8 82055->82057 82056 7ff7b3c65eee 82086 7ff7b3c64f08 11 API calls memcpy_s 82056->82086 82057->82056 82060 7ff7b3c65f21 82057->82060 82059 7ff7b3c65ef3 82087 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82059->82087 82062 7ff7b3c65f27 82060->82062 82063 7ff7b3c65f34 82060->82063 82088 7ff7b3c64f08 11 API calls memcpy_s 82062->82088 82074 7ff7b3c6ac28 82063->82074 82064 7ff7b3c54616 82064->81701 82068 7ff7b3c65f48 82089 7ff7b3c64f08 11 API calls memcpy_s 82068->82089 82069 7ff7b3c65f55 82081 7ff7b3c6fecc 82069->82081 82072 7ff7b3c65f68 82090 7ff7b3c65478 LeaveCriticalSection 82072->82090 82091 7ff7b3c702d8 EnterCriticalSection 82074->82091 82076 7ff7b3c6ac3f 82077 7ff7b3c6ac9c 19 API calls 82076->82077 82078 7ff7b3c6ac4a 82077->82078 82079 7ff7b3c70338 _isindst LeaveCriticalSection 82078->82079 82080 7ff7b3c65f3e 82079->82080 82080->82068 82080->82069 82092 7ff7b3c6fbc8 82081->82092 82084 7ff7b3c6ff26 82084->82072 82086->82059 82087->82064 82088->82064 82089->82064 82093 7ff7b3c6fc03 __vcrt_InitializeCriticalSectionEx 82092->82093 82102 7ff7b3c6fdca 82093->82102 82107 7ff7b3c67a3c 51 API calls 3 library calls 82093->82107 82095 7ff7b3c6fea1 82111 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82095->82111 82097 7ff7b3c6fdd3 82097->82084 82104 7ff7b3c76d54 82097->82104 82099 7ff7b3c6fe35 82099->82102 82108 7ff7b3c67a3c 51 API calls 3 library calls 82099->82108 82101 7ff7b3c6fe54 82101->82102 82109 7ff7b3c67a3c 51 API calls 3 library calls 82101->82109 82102->82097 82110 7ff7b3c64f08 11 API calls memcpy_s 82102->82110 82112 7ff7b3c76354 82104->82112 82107->82099 82108->82101 82109->82102 82110->82095 82111->82097 82113 7ff7b3c7636b 82112->82113 82114 7ff7b3c76389 82112->82114 82166 7ff7b3c64f08 11 API calls memcpy_s 82113->82166 82114->82113 82117 7ff7b3c763a5 82114->82117 82116 7ff7b3c76370 82167 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82116->82167 82123 7ff7b3c76964 82117->82123 82121 7ff7b3c7637c 82121->82084 82169 7ff7b3c76698 82123->82169 82126 7ff7b3c769d9 82201 7ff7b3c64ee8 11 API calls memcpy_s 82126->82201 82127 7ff7b3c769f1 82189 7ff7b3c68520 82127->82189 82130 7ff7b3c769de 82202 7ff7b3c64f08 11 API calls memcpy_s 82130->82202 82158 7ff7b3c763d0 82158->82121 82168 7ff7b3c684f8 LeaveCriticalSection 82158->82168 82166->82116 82167->82121 82170 7ff7b3c766c4 82169->82170 82177 7ff7b3c766de 82169->82177 82170->82177 82214 7ff7b3c64f08 11 API calls memcpy_s 82170->82214 82172 7ff7b3c766d3 82215 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82172->82215 82174 7ff7b3c767ad 82185 7ff7b3c7680a 82174->82185 82220 7ff7b3c69b78 37 API calls 2 library calls 82174->82220 82175 7ff7b3c7675c 82175->82174 82218 7ff7b3c64f08 11 API calls memcpy_s 82175->82218 82177->82175 82216 7ff7b3c64f08 11 API calls memcpy_s 82177->82216 82179 7ff7b3c76806 82182 7ff7b3c76888 82179->82182 82179->82185 82181 7ff7b3c767a2 82219 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82181->82219 82221 7ff7b3c6a900 17 API calls __GetCurrentState 82182->82221 82183 7ff7b3c76751 82217 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82183->82217 82185->82126 82185->82127 82222 7ff7b3c702d8 EnterCriticalSection 82189->82222 82201->82130 82202->82158 82214->82172 82215->82177 82216->82183 82217->82175 82218->82181 82219->82174 82220->82179 82224 7ff7b3c678f8 82223->82224 82227 7ff7b3c673d4 82224->82227 82226 7ff7b3c67911 82226->81709 82228 7ff7b3c6741e 82227->82228 82229 7ff7b3c673ef 82227->82229 82237 7ff7b3c6546c EnterCriticalSection 82228->82237 82238 7ff7b3c6a814 37 API calls 2 library calls 82229->82238 82232 7ff7b3c6740f 82232->82226 82233 7ff7b3c67423 82234 7ff7b3c67440 38 API calls 82233->82234 82235 7ff7b3c6742f 82234->82235 82236 7ff7b3c65478 _fread_nolock LeaveCriticalSection 82235->82236 82236->82232 82238->82232 82240 7ff7b3c5fe43 82239->82240 82241 7ff7b3c5fe71 82239->82241 82250 7ff7b3c6a814 37 API calls 2 library calls 82240->82250 82243 7ff7b3c5fe63 82241->82243 82249 7ff7b3c6546c EnterCriticalSection 82241->82249 82243->81715 82245 7ff7b3c5fe88 82246 7ff7b3c5fea4 72 API calls 82245->82246 82247 7ff7b3c5fe94 82246->82247 82248 7ff7b3c65478 _fread_nolock LeaveCriticalSection 82247->82248 82248->82243 82250->82243 82251->81732 82253 7ff8a82ccd30 82254 7ff8a82cd0b0 82253->82254 82255 7ff8a82ccd39 82253->82255 82255->82254 82256 7ff8a82ccd80 CRYPTO_free CRYPTO_free 82255->82256 82257 7ff8a82ccdcf 82256->82257 82258 7ff8a82ccdd9 7 API calls 82256->82258 82257->82258 82259 7ff8a82b11db 82258->82259 82260 7ff8a82cce32 OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_free 82259->82260 82261 7ff8a82cce86 82260->82261 82262 7ff8a82cce92 CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_secure_free 82261->82262 82263 7ff8a82ccf30 82262->82263 82264 7ff8a82ccf1b EVP_MD_get0_provider 82262->82264 82266 7ff8a82ccf51 82263->82266 82267 7ff8a82ccf3c EVP_MD_get0_provider 82263->82267 82264->82263 82265 7ff8a82ccf28 EVP_MD_free 82264->82265 82265->82263 82269 7ff8a82ccf68 EVP_CIPHER_get0_provider 82266->82269 82271 7ff8a82ccf87 82266->82271 82267->82266 82268 7ff8a82ccf49 EVP_MD_free 82267->82268 82268->82266 82269->82266 82270 7ff8a82ccf75 EVP_CIPHER_free 82269->82270 82270->82266 82272 7ff8a82ccf9c EVP_MD_get0_provider 82271->82272 82274 7ff8a82ccfbb 82271->82274 82272->82271 82273 7ff8a82ccfa9 EVP_MD_free 82272->82273 82273->82271 82275 7ff8a82cd03a CRYPTO_free CRYPTO_free CRYPTO_THREAD_lock_free CRYPTO_free CRYPTO_free 82274->82275 82276 7ff8a82ccfd1 CRYPTO_free CRYPTO_free CRYPTO_free 82274->82276 82275->82254 82276->82275 82276->82276 82277 7ff8a82cfd40 82278 7ff8a82cfd50 82277->82278 82279 7ff8a82cfd62 ERR_new ERR_set_debug ERR_set_error 82278->82279 82280 7ff8a82cfda1 82278->82280 82281 7ff8a82cfe1b 82280->82281 82282 7ff8a82cfddb ASYNC_get_current_job 82280->82282 82284 7ff8a82cfe21 82280->82284 82287 7ff8a82b1df7 82281->82287 82316 7ff8a82b14bf 82281->82316 82282->82281 82283 7ff8a82cfde5 82282->82283 82287->82284 82288 7ff8a830eaa0 82287->82288 82289 7ff8a830f1bc ERR_clear_error SetLastError 82288->82289 82304 7ff8a830f4bd 82288->82304 82290 7ff8a830f1d5 82289->82290 82291 7ff8a830f2d9 82290->82291 82292 7ff8a830f28c 82290->82292 82290->82304 82314 7ff8a830f220 82290->82314 82293 7ff8a830f2f1 82291->82293 82294 7ff8a830f2e5 ERR_new 82291->82294 82292->82293 82300 7ff8a830f2a4 ERR_new 82292->82300 82305 7ff8a830f30a ERR_new 82293->82305 82308 7ff8a830f316 82293->82308 82298 7ff8a830f2ae ERR_set_debug 82294->82298 82295 7ff8a830f440 82297 7ff8a830f44b ERR_new ERR_set_debug 82295->82297 82303 7ff8a830f47e ERR_new ERR_set_debug ERR_set_error 82295->82303 82302 7ff8a82b1d8e 82297->82302 82306 7ff8a830f2d4 82298->82306 82300->82298 82301 7ff8a830f4ad BUF_MEM_free 82301->82304 82302->82303 82303->82301 82304->82284 82305->82298 82306->82301 82307 7ff8a830f35c 82309 7ff8a830f381 82307->82309 82310 7ff8a830f372 ERR_new 82307->82310 82308->82307 82311 7ff8a830f33b 82308->82311 82312 7ff8a830f32c ERR_new 82308->82312 82309->82314 82315 7ff8a830f39b ERR_new 82309->82315 82310->82298 82311->82307 82313 7ff8a830f34d ERR_new 82311->82313 82312->82298 82313->82298 82314->82295 82314->82301 82314->82306 82345 7ff8a830ecc0 82314->82345 82357 7ff8a830f6b0 82314->82357 82315->82298 82316->82284 82317 7ff8a830e960 82316->82317 82318 7ff8a830f1bc ERR_clear_error SetLastError 82317->82318 82319 7ff8a830f4bd 82317->82319 82320 7ff8a830f1d5 82318->82320 82319->82284 82320->82319 82321 7ff8a830f2d9 82320->82321 82322 7ff8a830f28c 82320->82322 82344 7ff8a830f220 82320->82344 82323 7ff8a830f2f1 82321->82323 82324 7ff8a830f2e5 ERR_new 82321->82324 82322->82323 82330 7ff8a830f2a4 ERR_new 82322->82330 82334 7ff8a830f30a ERR_new 82323->82334 82337 7ff8a830f316 82323->82337 82328 7ff8a830f2ae ERR_set_debug 82324->82328 82325 7ff8a830f440 82327 7ff8a830f44b ERR_new ERR_set_debug 82325->82327 82333 7ff8a830f47e ERR_new ERR_set_debug ERR_set_error 82325->82333 82326 7ff8a830ecc0 10 API calls 82326->82344 82332 7ff8a82b1d8e 82327->82332 82335 7ff8a830f2d4 82328->82335 82329 7ff8a830f6b0 7 API calls 82329->82344 82330->82328 82331 7ff8a830f4ad BUF_MEM_free 82331->82319 82332->82333 82333->82331 82334->82328 82335->82331 82336 7ff8a830f35c 82338 7ff8a830f381 82336->82338 82339 7ff8a830f372 ERR_new 82336->82339 82337->82336 82340 7ff8a830f33b 82337->82340 82341 7ff8a830f32c ERR_new 82337->82341 82343 7ff8a830f39b ERR_new 82338->82343 82338->82344 82339->82328 82340->82336 82342 7ff8a830f34d ERR_new 82340->82342 82341->82328 82342->82328 82343->82328 82344->82325 82344->82326 82344->82329 82344->82331 82344->82335 82348 7ff8a830ecda 82345->82348 82346 7ff8a830ef80 ERR_new 82347 7ff8a830ef8a ERR_set_debug 82346->82347 82352 7ff8a830efd7 82347->82352 82348->82346 82349 7ff8a830f011 ERR_new 82348->82349 82350 7ff8a830eff6 82348->82350 82348->82352 82354 7ff8a830f020 ERR_new ERR_set_debug 82348->82354 82355 7ff8a830ee3e BUF_MEM_grow_clean 82348->82355 82356 7ff8a830efad ERR_new ERR_set_debug 82348->82356 82349->82347 82351 7ff8a830f002 ERR_new 82350->82351 82350->82352 82353 7ff8a830ef4d ERR_set_debug 82351->82353 82352->82314 82353->82352 82354->82352 82355->82348 82355->82356 82356->82352 82366 7ff8a830f6cc 82357->82366 82358 7ff8a830f762 ERR_new ERR_set_debug 82362 7ff8a830f991 82358->82362 82359 7ff8a830fa45 82360 7ff8a830fa51 ERR_new 82359->82360 82359->82362 82361 7ff8a830fa5b ERR_set_debug 82360->82361 82361->82362 82362->82314 82363 7ff8a830f998 82363->82362 82364 7ff8a830f9e4 ERR_new 82363->82364 82364->82361 82365 7ff8a830fa2c 82367 7ff8a830fa36 ERR_new 82365->82367 82366->82358 82366->82359 82366->82362 82366->82363 82366->82365 82368 7ff8a830fa13 82366->82368 82367->82359 82369 7ff8a830fa1d ERR_new 82368->82369 82369->82365 82370 7ff7b3c65628 82371 7ff7b3c6565f 82370->82371 82372 7ff7b3c65642 82370->82372 82371->82372 82374 7ff7b3c65672 CreateFileW 82371->82374 82395 7ff7b3c64ee8 11 API calls memcpy_s 82372->82395 82376 7ff7b3c656dc 82374->82376 82377 7ff7b3c656a6 82374->82377 82375 7ff7b3c65647 82396 7ff7b3c64f08 11 API calls memcpy_s 82375->82396 82399 7ff7b3c65c04 46 API calls 3 library calls 82376->82399 82398 7ff7b3c6577c 59 API calls 3 library calls 82377->82398 82381 7ff7b3c656e1 82384 7ff7b3c656e5 82381->82384 82385 7ff7b3c65710 82381->82385 82382 7ff7b3c6564f 82397 7ff7b3c6a8e0 37 API calls _invalid_parameter_noinfo 82382->82397 82383 7ff7b3c656b4 82387 7ff7b3c656bb CloseHandle 82383->82387 82388 7ff7b3c656d1 CloseHandle 82383->82388 82400 7ff7b3c64e7c 11 API calls 2 library calls 82384->82400 82401 7ff7b3c659c4 51 API calls 82385->82401 82391 7ff7b3c6565a 82387->82391 82388->82391 82392 7ff7b3c6571d 82402 7ff7b3c65b00 21 API calls _fread_nolock 82392->82402 82394 7ff7b3c656ef 82394->82391 82395->82375 82396->82382 82397->82391 82398->82383 82399->82381 82400->82394 82401->82392 82402->82394 82403 7ff8a83215a0 82404 7ff8a83215b8 82403->82404 82405 7ff8a8321700 82404->82405 82407 7ff8a83216c6 ERR_new ERR_set_debug 82404->82407 82408 7ff8a83216f9 82404->82408 82406 7ff8a8321761 ERR_new ERR_set_debug 82405->82406 82405->82408 82406->82408 82407->82408 82409 7ff8a8141230 GetSystemInfo 82410 7ff8a8141264 82409->82410 82411 7ff7b3c69961 82423 7ff7b3c6a3d8 82411->82423 82413 7ff7b3c69966 82414 7ff7b3c6998d GetModuleHandleW 82413->82414 82415 7ff7b3c699d7 82413->82415 82414->82415 82421 7ff7b3c6999a 82414->82421 82416 7ff7b3c69864 11 API calls 82415->82416 82417 7ff7b3c69a13 82416->82417 82418 7ff7b3c69a1a 82417->82418 82419 7ff7b3c69a30 11 API calls 82417->82419 82420 7ff7b3c69a2c 82419->82420 82421->82415 82422 7ff7b3c69a88 GetModuleHandleExW GetProcAddress FreeLibrary 82421->82422 82422->82415 82428 7ff7b3c6b150 45 API calls 3 library calls 82423->82428 82425 7ff7b3c6a3e1 82429 7ff7b3c6a504 45 API calls __GetCurrentState 82425->82429 82428->82425 82430 7ff7b3c52fe0 82431 7ff7b3c52ff0 82430->82431 82432 7ff7b3c5302b 82431->82432 82433 7ff7b3c53041 82431->82433 82458 7ff7b3c52710 54 API calls _log10_special 82432->82458 82435 7ff7b3c53061 82433->82435 82445 7ff7b3c53077 __std_exception_destroy 82433->82445 82459 7ff7b3c52710 54 API calls _log10_special 82435->82459 82437 7ff7b3c5c550 _log10_special 8 API calls 82438 7ff7b3c531fa 82437->82438 82439 7ff7b3c51470 116 API calls 82439->82445 82440 7ff7b3c53349 82466 7ff7b3c52710 54 API calls _log10_special 82440->82466 82441 7ff7b3c51c80 49 API calls 82441->82445 82443 7ff7b3c53333 82465 7ff7b3c52710 54 API calls _log10_special 82443->82465 82445->82439 82445->82440 82445->82441 82445->82443 82446 7ff7b3c5330d 82445->82446 82448 7ff7b3c53207 82445->82448 82457 7ff7b3c53037 __std_exception_destroy 82445->82457 82464 7ff7b3c52710 54 API calls _log10_special 82446->82464 82449 7ff7b3c53273 82448->82449 82460 7ff7b3c6a404 37 API calls 2 library calls 82448->82460 82451 7ff7b3c5329e 82449->82451 82452 7ff7b3c53290 82449->82452 82462 7ff7b3c52dd0 37 API calls 82451->82462 82461 7ff7b3c6a404 37 API calls 2 library calls 82452->82461 82455 7ff7b3c5329c 82463 7ff7b3c52500 54 API calls __std_exception_destroy 82455->82463 82457->82437 82458->82457 82459->82457 82460->82449 82461->82455 82462->82455 82463->82457 82464->82457 82465->82457 82466->82457 82467 7ff8a82b1a0f 82468 7ff8a82fab70 82467->82468 82469 7ff8a82fb8b6 ERR_new 82468->82469 82470 7ff8a82fba4c ERR_new ERR_set_debug 82468->82470 82471 7ff8a82fae96 ERR_new ERR_set_debug 82468->82471 82472 7ff8a82fb1be 82468->82472 82473 7ff8a82fba40 ERR_new 82468->82473 82474 7ff8a82fb8c5 ERR_new 82468->82474 82477 7ff8a82fb8d4 82468->82477 82481 7ff8a82fb9e2 ERR_new 82468->82481 82482 7ff8a82faf96 EVP_CIPHER_CTX_get0_cipher EVP_CIPHER_get_flags 82468->82482 82491 7ff8a82fb111 82468->82491 82496 7ff8a82fb00c ERR_new ERR_set_debug 82468->82496 82500 7ff8a82face7 ERR_new ERR_set_debug 82468->82500 82517 7ff8a82fb039 82468->82517 82520 7ff8a82fb0e4 ERR_new ERR_set_debug 82468->82520 82524 7ff8a82fb0b7 ERR_new ERR_set_debug 82468->82524 82469->82474 82470->82472 82471->82472 82475 7ff8a82fba20 ERR_set_debug 82473->82475 82474->82477 82475->82472 82476 7ff8a82fb207 82478 7ff8a82fb213 EVP_MD_CTX_get0_md 82476->82478 82508 7ff8a82fb22e 82476->82508 82479 7ff8a82fb9d3 ERR_new 82477->82479 82480 7ff8a82fb8e1 strncmp 82477->82480 82483 7ff8a82fb21d EVP_MD_get_size 82478->82483 82478->82508 82479->82481 82485 7ff8a82fb906 strncmp 82480->82485 82486 7ff8a82fb9a8 ERR_new ERR_set_debug 82480->82486 82481->82475 82482->82468 82482->82491 82490 7ff8a82fb31f ERR_new ERR_set_debug 82483->82490 82483->82508 82484 7ff8a82fb383 82487 7ff8a82fb2c6 ERR_set_mark 82484->82487 82488 7ff8a82fb38c CRYPTO_zalloc 82484->82488 82485->82486 82495 7ff8a82fb926 strncmp 82485->82495 82486->82472 82499 7ff8a82fb2fb 82487->82499 82488->82487 82493 7ff8a82fb3b3 ERR_new ERR_set_debug 82488->82493 82490->82472 82491->82476 82492 7ff8a82fb169 82491->82492 82498 7ff8a82fb1da ERR_new ERR_set_debug 82492->82498 82501 7ff8a82fb179 82492->82501 82493->82472 82494 7ff8a82fb2c3 82494->82487 82495->82486 82497 7ff8a82fb93d strncmp 82495->82497 82496->82472 82497->82486 82503 7ff8a82fb957 strncmp 82497->82503 82498->82472 82504 7ff8a82fb305 82499->82504 82514 7ff8a82fb4c1 82499->82514 82500->82472 82501->82472 82507 7ff8a82fb191 ERR_new ERR_set_debug 82501->82507 82502 7ff8a82fb374 ERR_new 82502->82484 82505 7ff8a82fb96e ERR_new ERR_set_debug 82503->82505 82506 7ff8a82fb999 ERR_new 82503->82506 82512 7ff8a82fb315 ERR_clear_last_mark 82504->82512 82513 7ff8a82fb3db 82504->82513 82505->82472 82506->82486 82507->82472 82508->82484 82508->82494 82508->82502 82510 7ff8a82fb347 ERR_new ERR_set_debug 82508->82510 82511 7ff8a82fb29f CRYPTO_memcmp 82508->82511 82509 7ff8a82fb08a ERR_new ERR_set_debug 82509->82472 82510->82472 82511->82508 82511->82510 82522 7ff8a82fb407 82512->82522 82515 7ff8a82fb42f ERR_clear_last_mark ERR_new ERR_set_debug 82513->82515 82525 7ff8a82fb3ed ERR_pop_to_mark 82513->82525 82516 7ff8a82fb4f0 EVP_MD_CTX_get0_md 82514->82516 82538 7ff8a82fb5a4 82514->82538 82515->82522 82530 7ff8a82fb505 82516->82530 82516->82538 82517->82509 82518 7ff8a82fb085 82517->82518 82519 7ff8a82fb05a ERR_new ERR_set_debug 82517->82519 82518->82509 82519->82472 82520->82472 82521 7ff8a82fb4a5 CRYPTO_free 82521->82472 82522->82472 82522->82521 82527 7ff8a82fb486 CRYPTO_free 82522->82527 82523 7ff8a82fb7ea ERR_new ERR_set_debug 82526 7ff8a82fb817 ERR_new 82523->82526 82524->82472 82525->82522 82529 7ff8a82fb821 ERR_set_debug 82526->82529 82527->82522 82528 7ff8a82fb8aa ERR_new 82531 7ff8a82fb887 ERR_set_debug 82528->82531 82533 7ff8a82fb844 ERR_new 82529->82533 82537 7ff8a82fb54e CRYPTO_memcmp 82530->82537 82530->82538 82539 7ff8a82fb57a 82530->82539 82531->82528 82532 7ff8a82fb7bd ERR_new ERR_set_debug 82532->82523 82533->82529 82534 7ff8a82fb850 ERR_new ERR_set_debug 82535 7ff8a82fb87d ERR_new 82534->82535 82535->82531 82536 7ff8a82fb73e ERR_new ERR_set_debug 82536->82538 82537->82530 82538->82522 82538->82523 82538->82526 82538->82528 82538->82532 82538->82533 82538->82534 82538->82535 82538->82536 82539->82522 82539->82538 82540 7ff8a82fb58e ERR_new 82539->82540 82540->82538
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_new$R_set_debug$O_free$D_get_sizeO_memcmpR_clear_last_markR_get_flagsR_set_markX_get0_cipherX_get0_md
                                                                                                                                                                                                    • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                    • API String ID: 2283737721-2781224710
                                                                                                                                                                                                    • Opcode ID: 40243567b0c9e5d0b1d25a9c0806e483eb2da45cb6c3cb4bcf6ca79101e842da
                                                                                                                                                                                                    • Instruction ID: 6536ce6116c9c1f63a83b2aa7ca991fc19f7da6b8f20169dfb4585c2701b3bb6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40243567b0c9e5d0b1d25a9c0806e483eb2da45cb6c3cb4bcf6ca79101e842da
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8682CF31A0BA86A1FB609B21D4507BD26A0EF457C4F584036DA4D47ADDDFBCE8A1C738

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 230 7ff8a82ccd30-7ff8a82ccd33 231 7ff8a82cd0b5 230->231 232 7ff8a82ccd39-7ff8a82ccd5a call 7ff8a82b1325 230->232 235 7ff8a82cd0b0-7ff8a82cd0b4 232->235 236 7ff8a82ccd60-7ff8a82ccdcd call 7ff8a832d90b CRYPTO_free * 2 232->236 235->231 239 7ff8a82ccdcf-7ff8a82ccdd4 call 7ff8a82b1da2 236->239 240 7ff8a82ccdd9-7ff8a82cce2d CRYPTO_free_ex_data OPENSSL_LH_free X509_STORE_free CTLOG_STORE_free OPENSSL_sk_free * 3 call 7ff8a82b11db 236->240 239->240 243 7ff8a82cce32-7ff8a82ccf19 OPENSSL_sk_pop_free * 3 OPENSSL_sk_free call 7ff8a82b1811 call 7ff8a82b1032 CRYPTO_free * 4 CRYPTO_secure_free 240->243 248 7ff8a82ccf30-7ff8a82ccf3a 243->248 249 7ff8a82ccf1b-7ff8a82ccf26 EVP_MD_get0_provider 243->249 251 7ff8a82ccf51-7ff8a82ccf5e 248->251 252 7ff8a82ccf3c-7ff8a82ccf47 EVP_MD_get0_provider 248->252 249->248 250 7ff8a82ccf28-7ff8a82ccf2b EVP_MD_free 249->250 250->248 253 7ff8a82ccf60-7ff8a82ccf66 251->253 252->251 254 7ff8a82ccf49-7ff8a82ccf4c EVP_MD_free 252->254 255 7ff8a82ccf7d-7ff8a82ccf85 253->255 256 7ff8a82ccf68-7ff8a82ccf73 EVP_CIPHER_get0_provider 253->256 254->251 255->253 258 7ff8a82ccf87-7ff8a82ccf8e 255->258 256->255 257 7ff8a82ccf75-7ff8a82ccf78 EVP_CIPHER_free 256->257 257->255 259 7ff8a82ccf94-7ff8a82ccf9a 258->259 260 7ff8a82ccfb1-7ff8a82ccfb9 259->260 261 7ff8a82ccf9c-7ff8a82ccfa7 EVP_MD_get0_provider 259->261 260->259 263 7ff8a82ccfbb-7ff8a82ccfcc 260->263 261->260 262 7ff8a82ccfa9-7ff8a82ccfac EVP_MD_free 261->262 262->260 264 7ff8a82ccfce 263->264 265 7ff8a82cd03a-7ff8a82cd0ab CRYPTO_free * 2 CRYPTO_THREAD_lock_free CRYPTO_free * 2 263->265 266 7ff8a82ccfd1-7ff8a82cd038 CRYPTO_free * 3 264->266 265->235 266->265 266->266
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_free$L_sk_free$D_freeD_get0_providerL_sk_pop_free$E_free$D_lock_freeH_freeO_free_ex_dataO_secure_freeR_freeR_get0_providerX509_
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                    • API String ID: 234229340-1080266419
                                                                                                                                                                                                    • Opcode ID: f7e90b002c0f20001dbf9e5a2de404a379799662cee41334dc9c8a45caab9bf3
                                                                                                                                                                                                    • Instruction ID: 9710dc2ba89177e580bb0359416b12a87dd0a745b3bb9872e07c2aef54a5f960
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7e90b002c0f20001dbf9e5a2de404a379799662cee41334dc9c8a45caab9bf3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A916161A1AE46A0FB50AF22D4506F82B21EF95FC8F4C1032DE5D4B69ADF2DE5418338

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 267 7ff7b3c51000-7ff7b3c53806 call 7ff7b3c5fe18 call 7ff7b3c5fe20 call 7ff7b3c5c850 call 7ff7b3c653f0 call 7ff7b3c65484 call 7ff7b3c536b0 281 7ff7b3c53808-7ff7b3c5380f 267->281 282 7ff7b3c53814-7ff7b3c53836 call 7ff7b3c51950 267->282 284 7ff7b3c53c97-7ff7b3c53cb2 call 7ff7b3c5c550 281->284 287 7ff7b3c5391b-7ff7b3c53931 call 7ff7b3c545c0 282->287 288 7ff7b3c5383c-7ff7b3c53856 call 7ff7b3c51c80 282->288 295 7ff7b3c5396a-7ff7b3c5397f call 7ff7b3c52710 287->295 296 7ff7b3c53933-7ff7b3c53960 call 7ff7b3c57f90 287->296 292 7ff7b3c5385b-7ff7b3c5389b call 7ff7b3c58830 288->292 301 7ff7b3c5389d-7ff7b3c538a3 292->301 302 7ff7b3c538c1-7ff7b3c538cc call 7ff7b3c64f30 292->302 306 7ff7b3c53c8f 295->306 304 7ff7b3c53984-7ff7b3c539a6 call 7ff7b3c51c80 296->304 305 7ff7b3c53962-7ff7b3c53965 call 7ff7b3c6004c 296->305 307 7ff7b3c538a5-7ff7b3c538ad 301->307 308 7ff7b3c538af-7ff7b3c538bd call 7ff7b3c589a0 301->308 314 7ff7b3c539fc-7ff7b3c53a2a call 7ff7b3c58940 call 7ff7b3c589a0 * 3 302->314 315 7ff7b3c538d2-7ff7b3c538e1 call 7ff7b3c58830 302->315 320 7ff7b3c539b0-7ff7b3c539b9 304->320 305->295 306->284 307->308 308->302 343 7ff7b3c53a2f-7ff7b3c53a3e call 7ff7b3c58830 314->343 324 7ff7b3c538e7-7ff7b3c538ed 315->324 325 7ff7b3c539f4-7ff7b3c539f7 call 7ff7b3c64f30 315->325 320->320 323 7ff7b3c539bb-7ff7b3c539d8 call 7ff7b3c51950 320->323 323->292 335 7ff7b3c539de-7ff7b3c539ef call 7ff7b3c52710 323->335 330 7ff7b3c538f0-7ff7b3c538fc 324->330 325->314 332 7ff7b3c538fe-7ff7b3c53903 330->332 333 7ff7b3c53905-7ff7b3c53908 330->333 332->330 332->333 333->325 336 7ff7b3c5390e-7ff7b3c53916 call 7ff7b3c64f30 333->336 335->306 336->343 346 7ff7b3c53a44-7ff7b3c53a47 343->346 347 7ff7b3c53b45-7ff7b3c53b53 343->347 346->347 350 7ff7b3c53a4d-7ff7b3c53a50 346->350 348 7ff7b3c53a67 347->348 349 7ff7b3c53b59-7ff7b3c53b5d 347->349 351 7ff7b3c53a6b-7ff7b3c53a90 call 7ff7b3c64f30 348->351 349->351 352 7ff7b3c53b14-7ff7b3c53b17 350->352 353 7ff7b3c53a56-7ff7b3c53a5a 350->353 362 7ff7b3c53aab-7ff7b3c53ac0 351->362 363 7ff7b3c53a92-7ff7b3c53aa6 call 7ff7b3c58940 351->363 354 7ff7b3c53b19-7ff7b3c53b1d 352->354 355 7ff7b3c53b2f-7ff7b3c53b40 call 7ff7b3c52710 352->355 353->352 357 7ff7b3c53a60 353->357 354->355 358 7ff7b3c53b1f-7ff7b3c53b2a 354->358 364 7ff7b3c53c7f-7ff7b3c53c87 355->364 357->348 358->351 366 7ff7b3c53be8-7ff7b3c53bfa call 7ff7b3c58830 362->366 367 7ff7b3c53ac6-7ff7b3c53aca 362->367 363->362 364->306 375 7ff7b3c53bfc-7ff7b3c53c02 366->375 376 7ff7b3c53c2e 366->376 369 7ff7b3c53bcd-7ff7b3c53be2 call 7ff7b3c51940 367->369 370 7ff7b3c53ad0-7ff7b3c53ae8 call 7ff7b3c65250 367->370 369->366 369->367 378 7ff7b3c53aea-7ff7b3c53b02 call 7ff7b3c65250 370->378 379 7ff7b3c53b62-7ff7b3c53b7a call 7ff7b3c65250 370->379 380 7ff7b3c53c1e-7ff7b3c53c2c 375->380 381 7ff7b3c53c04-7ff7b3c53c1c 375->381 382 7ff7b3c53c31-7ff7b3c53c40 call 7ff7b3c64f30 376->382 378->369 393 7ff7b3c53b08-7ff7b3c53b0f 378->393 391 7ff7b3c53b7c-7ff7b3c53b80 379->391 392 7ff7b3c53b87-7ff7b3c53b9f call 7ff7b3c65250 379->392 380->382 381->382 389 7ff7b3c53c46-7ff7b3c53c4a 382->389 390 7ff7b3c53d41-7ff7b3c53d63 call 7ff7b3c544e0 382->390 394 7ff7b3c53cd4-7ff7b3c53ce6 call 7ff7b3c58830 389->394 395 7ff7b3c53c50-7ff7b3c53c5f call 7ff7b3c590e0 389->395 403 7ff7b3c53d65-7ff7b3c53d6f call 7ff7b3c54630 390->403 404 7ff7b3c53d71-7ff7b3c53d82 call 7ff7b3c51c80 390->404 391->392 406 7ff7b3c53bac-7ff7b3c53bc4 call 7ff7b3c65250 392->406 407 7ff7b3c53ba1-7ff7b3c53ba5 392->407 393->369 409 7ff7b3c53ce8-7ff7b3c53ceb 394->409 410 7ff7b3c53d35-7ff7b3c53d3c 394->410 411 7ff7b3c53cb3-7ff7b3c53cbd call 7ff7b3c58660 395->411 412 7ff7b3c53c61 395->412 419 7ff7b3c53d87-7ff7b3c53d96 403->419 404->419 406->369 421 7ff7b3c53bc6 406->421 407->406 409->410 418 7ff7b3c53ced-7ff7b3c53d10 call 7ff7b3c51c80 409->418 416 7ff7b3c53c68 call 7ff7b3c52710 410->416 427 7ff7b3c53cc8-7ff7b3c53ccf 411->427 428 7ff7b3c53cbf-7ff7b3c53cc6 411->428 412->416 429 7ff7b3c53c6d-7ff7b3c53c77 416->429 434 7ff7b3c53d2b-7ff7b3c53d33 call 7ff7b3c64f30 418->434 435 7ff7b3c53d12-7ff7b3c53d26 call 7ff7b3c52710 call 7ff7b3c64f30 418->435 424 7ff7b3c53dbc-7ff7b3c53dd2 call 7ff7b3c59390 419->424 425 7ff7b3c53d98-7ff7b3c53d9f 419->425 421->369 437 7ff7b3c53dd4 424->437 438 7ff7b3c53de0-7ff7b3c53dfc SetDllDirectoryW 424->438 425->424 431 7ff7b3c53da1-7ff7b3c53da5 425->431 427->419 428->416 429->364 431->424 436 7ff7b3c53da7-7ff7b3c53db6 LoadLibraryExW 431->436 434->419 435->429 436->424 437->438 442 7ff7b3c53ef9-7ff7b3c53f00 438->442 443 7ff7b3c53e02-7ff7b3c53e11 call 7ff7b3c58830 438->443 447 7ff7b3c53f06-7ff7b3c53f0d 442->447 448 7ff7b3c54000-7ff7b3c54008 442->448 456 7ff7b3c53e2a-7ff7b3c53e34 call 7ff7b3c64f30 443->456 457 7ff7b3c53e13-7ff7b3c53e19 443->457 447->448 449 7ff7b3c53f13-7ff7b3c53f1d call 7ff7b3c533c0 447->449 450 7ff7b3c5402d-7ff7b3c54042 call 7ff7b3c536a0 call 7ff7b3c53360 call 7ff7b3c53670 448->450 451 7ff7b3c5400a-7ff7b3c54027 PostMessageW GetMessageW 448->451 449->429 463 7ff7b3c53f23-7ff7b3c53f37 call 7ff7b3c590c0 449->463 476 7ff7b3c54047-7ff7b3c5405f call 7ff7b3c56fc0 call 7ff7b3c56d70 450->476 451->450 468 7ff7b3c53eea-7ff7b3c53ef4 call 7ff7b3c58940 456->468 469 7ff7b3c53e3a-7ff7b3c53e40 456->469 460 7ff7b3c53e1b-7ff7b3c53e23 457->460 461 7ff7b3c53e25-7ff7b3c53e27 457->461 460->461 461->456 474 7ff7b3c53f5c-7ff7b3c53f9f call 7ff7b3c58940 call 7ff7b3c589e0 call 7ff7b3c56fc0 call 7ff7b3c56d70 call 7ff7b3c588e0 463->474 475 7ff7b3c53f39-7ff7b3c53f56 PostMessageW GetMessageW 463->475 468->442 469->468 473 7ff7b3c53e46-7ff7b3c53e4c 469->473 477 7ff7b3c53e4e-7ff7b3c53e50 473->477 478 7ff7b3c53e57-7ff7b3c53e59 473->478 514 7ff7b3c53fed-7ff7b3c53ffb call 7ff7b3c51900 474->514 515 7ff7b3c53fa1-7ff7b3c53fb7 call 7ff7b3c58ed0 call 7ff7b3c588e0 474->515 475->474 479 7ff7b3c53e5f-7ff7b3c53e7b call 7ff7b3c56dc0 call 7ff7b3c57340 477->479 480 7ff7b3c53e52 477->480 478->442 478->479 494 7ff7b3c53e7d-7ff7b3c53e84 479->494 495 7ff7b3c53e86-7ff7b3c53e8d 479->495 480->442 499 7ff7b3c53ed3-7ff7b3c53ee8 call 7ff7b3c52a50 call 7ff7b3c56fc0 call 7ff7b3c56d70 494->499 497 7ff7b3c53ea7-7ff7b3c53eb1 call 7ff7b3c571b0 495->497 498 7ff7b3c53e8f-7ff7b3c53e9c call 7ff7b3c56e00 495->498 510 7ff7b3c53ebc-7ff7b3c53eca call 7ff7b3c574f0 497->510 511 7ff7b3c53eb3-7ff7b3c53eba 497->511 498->497 513 7ff7b3c53e9e-7ff7b3c53ea5 498->513 499->442 510->442 524 7ff7b3c53ecc 510->524 511->499 513->499 514->429 515->514 528 7ff7b3c53fb9-7ff7b3c53fce 515->528 524->499 529 7ff7b3c53fe8 call 7ff7b3c52a50 528->529 530 7ff7b3c53fd0-7ff7b3c53fe3 call 7ff7b3c52710 call 7ff7b3c51900 528->530 529->514 530->429
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                    • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                    • API String ID: 2776309574-4232158417
                                                                                                                                                                                                    • Opcode ID: b5ceb5b3e51986f255ddba2ad990e8dc75569a57b07797df16117ed6fd5ba839
                                                                                                                                                                                                    • Instruction ID: a9584ce3fd673464dbe752328a2047b97512c3e62203ef1ceb7da93a107916a4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5ceb5b3e51986f255ddba2ad990e8dc75569a57b07797df16117ed6fd5ba839
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20327021B0C68291EB95B7A8945E3B9A651AF66780FC54033DB4D632DEDF2CF5D4C320

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 973 7ff7b3c76964-7ff7b3c769d7 call 7ff7b3c76698 976 7ff7b3c769d9-7ff7b3c769e2 call 7ff7b3c64ee8 973->976 977 7ff7b3c769f1-7ff7b3c769fb call 7ff7b3c68520 973->977 982 7ff7b3c769e5-7ff7b3c769ec call 7ff7b3c64f08 976->982 983 7ff7b3c769fd-7ff7b3c76a14 call 7ff7b3c64ee8 call 7ff7b3c64f08 977->983 984 7ff7b3c76a16-7ff7b3c76a7f CreateFileW 977->984 997 7ff7b3c76d32-7ff7b3c76d52 982->997 983->982 987 7ff7b3c76afc-7ff7b3c76b07 GetFileType 984->987 988 7ff7b3c76a81-7ff7b3c76a87 984->988 990 7ff7b3c76b09-7ff7b3c76b44 GetLastError call 7ff7b3c64e7c CloseHandle 987->990 991 7ff7b3c76b5a-7ff7b3c76b61 987->991 993 7ff7b3c76ac9-7ff7b3c76af7 GetLastError call 7ff7b3c64e7c 988->993 994 7ff7b3c76a89-7ff7b3c76a8d 988->994 990->982 1007 7ff7b3c76b4a-7ff7b3c76b55 call 7ff7b3c64f08 990->1007 998 7ff7b3c76b69-7ff7b3c76b6c 991->998 999 7ff7b3c76b63-7ff7b3c76b67 991->999 993->982 994->993 1001 7ff7b3c76a8f-7ff7b3c76ac7 CreateFileW 994->1001 1005 7ff7b3c76b6e 998->1005 1006 7ff7b3c76b72-7ff7b3c76bc7 call 7ff7b3c68438 998->1006 999->1006 1001->987 1001->993 1005->1006 1011 7ff7b3c76bc9-7ff7b3c76bd5 call 7ff7b3c768a0 1006->1011 1012 7ff7b3c76be6-7ff7b3c76c17 call 7ff7b3c76418 1006->1012 1007->982 1011->1012 1018 7ff7b3c76bd7 1011->1018 1019 7ff7b3c76c1d-7ff7b3c76c5f 1012->1019 1020 7ff7b3c76c19-7ff7b3c76c1b 1012->1020 1021 7ff7b3c76bd9-7ff7b3c76be1 call 7ff7b3c6aac0 1018->1021 1022 7ff7b3c76c81-7ff7b3c76c8c 1019->1022 1023 7ff7b3c76c61-7ff7b3c76c65 1019->1023 1020->1021 1021->997 1024 7ff7b3c76c92-7ff7b3c76c96 1022->1024 1025 7ff7b3c76d30 1022->1025 1023->1022 1027 7ff7b3c76c67-7ff7b3c76c7c 1023->1027 1024->1025 1028 7ff7b3c76c9c-7ff7b3c76ce1 CloseHandle CreateFileW 1024->1028 1025->997 1027->1022 1030 7ff7b3c76d16-7ff7b3c76d2b 1028->1030 1031 7ff7b3c76ce3-7ff7b3c76d11 GetLastError call 7ff7b3c64e7c call 7ff7b3c68660 1028->1031 1030->1025 1031->1030
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1617910340-0
                                                                                                                                                                                                    • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                    • Instruction ID: c9cf33d0bbf0bdbfd8c0dccb2242c80b88215a9462bc57630f9ddd37fcb7395d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03C1D232B28A41D5EB50EFA9C4942AC7761F75AB98B410235DF1EA77D8DF38D0A1C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                    • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                    • Instruction ID: f100b107018daa9a7eb4c0186988f4c2714df4559e6a539b1930a9fc636755a8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F0A922A1864186F7E09BE8B48D776B350AB55328F850236DB6D11AD8DF3CD088C600
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InfoSystem
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 31276548-0
                                                                                                                                                                                                    • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                    • Instruction ID: f81afdf687f24380d30333d6f14169601f6869b230a0b10ed11de219ed05d3f4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDA127A1E4BF47E5FE668B45A85437432A4FF44BC0F540536C98E467A8EF2CE480C368

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 536 7ff8a82b14bf-7ff8a830f1b6 call 7ff8a82b1325 * 2 543 7ff8a830f1bc-7ff8a830f1d3 ERR_clear_error SetLastError 536->543 544 7ff8a830f4d4-7ff8a830f4ee 536->544 545 7ff8a830f1e3-7ff8a830f1ea 543->545 546 7ff8a830f1d5-7ff8a830f1dc 543->546 547 7ff8a830f1f8-7ff8a830f202 545->547 548 7ff8a830f1ec-7ff8a830f1f0 545->548 546->545 550 7ff8a830f214-7ff8a830f219 547->550 551 7ff8a830f204-7ff8a830f20e call 7ff8a82b192e 547->551 549 7ff8a830f1f2-7ff8a830f1f6 548->549 548->550 549->547 549->550 553 7ff8a830f21b-7ff8a830f21e 550->553 554 7ff8a830f225 550->554 551->544 551->550 555 7ff8a830f229-7ff8a830f230 553->555 557 7ff8a830f220 553->557 554->555 558 7ff8a830f232-7ff8a830f239 555->558 559 7ff8a830f275-7ff8a830f28a 555->559 560 7ff8a830f3f1-7ff8a830f3f4 557->560 561 7ff8a830f23b-7ff8a830f242 558->561 562 7ff8a830f265-7ff8a830f270 558->562 563 7ff8a830f2d9-7ff8a830f2e3 559->563 564 7ff8a830f28c-7ff8a830f296 559->564 565 7ff8a830f409-7ff8a830f40c 560->565 566 7ff8a830f3f6-7ff8a830f3f9 call 7ff8a830ecc0 560->566 561->562 569 7ff8a830f244-7ff8a830f253 561->569 562->559 567 7ff8a830f2f1-7ff8a830f308 call 7ff8a82b20cc 563->567 568 7ff8a830f2e5-7ff8a830f2ef ERR_new 563->568 564->567 572 7ff8a830f298-7ff8a830f29b 564->572 570 7ff8a830f40e-7ff8a830f411 call 7ff8a830f6b0 565->570 571 7ff8a830f440-7ff8a830f444 565->571 576 7ff8a830f3fe-7ff8a830f401 566->576 594 7ff8a830f30a-7ff8a830f314 ERR_new 567->594 595 7ff8a830f316-7ff8a830f31d 567->595 577 7ff8a830f2ae-7ff8a830f2d4 ERR_set_debug call 7ff8a82b1d8e 568->577 569->562 578 7ff8a830f255-7ff8a830f25c 569->578 590 7ff8a830f416-7ff8a830f419 570->590 574 7ff8a830f44b-7ff8a830f479 ERR_new ERR_set_debug call 7ff8a82b1d8e 571->574 575 7ff8a830f446-7ff8a830f449 571->575 581 7ff8a830f29d-7ff8a830f2a2 572->581 582 7ff8a830f2a4-7ff8a830f2a9 ERR_new 572->582 587 7ff8a830f47e-7ff8a830f4a8 ERR_new ERR_set_debug ERR_set_error 574->587 575->574 575->587 584 7ff8a830f4ad-7ff8a830f4bb BUF_MEM_free 576->584 585 7ff8a830f407 576->585 577->584 578->562 589 7ff8a830f25e-7ff8a830f263 578->589 581->567 581->582 582->577 584->544 593 7ff8a830f4bd-7ff8a830f4cb 584->593 591 7ff8a830f3e8-7ff8a830f3ed 585->591 587->584 589->559 589->562 596 7ff8a830f41b-7ff8a830f42b 590->596 597 7ff8a830f42d-7ff8a830f430 590->597 591->560 598 7ff8a830f4cd 593->598 599 7ff8a830f4d2 593->599 594->577 600 7ff8a830f31f-7ff8a830f32a call 7ff8a832de03 595->600 601 7ff8a830f366-7ff8a830f370 call 7ff8a82b207c 595->601 596->560 597->584 602 7ff8a830f432-7ff8a830f43e 597->602 598->599 599->544 609 7ff8a830f33b-7ff8a830f34b call 7ff8a832d335 600->609 610 7ff8a830f32c-7ff8a830f336 ERR_new 600->610 607 7ff8a830f381-7ff8a830f399 call 7ff8a82b1ff5 601->607 608 7ff8a830f372-7ff8a830f37c ERR_new 601->608 602->584 617 7ff8a830f3aa-7ff8a830f3ae 607->617 618 7ff8a830f39b-7ff8a830f3a5 ERR_new 607->618 608->577 615 7ff8a830f35c-7ff8a830f363 609->615 616 7ff8a830f34d-7ff8a830f357 ERR_new 609->616 610->577 615->601 616->577 619 7ff8a830f3b0-7ff8a830f3b4 617->619 620 7ff8a830f3b6-7ff8a830f3bd 617->620 618->577 619->620 621 7ff8a830f3bf-7ff8a830f3c9 call 7ff8a82b186b 619->621 620->591 620->621 621->584 624 7ff8a830f3cf-7ff8a830f3d6 621->624 625 7ff8a830f3d8-7ff8a830f3df 624->625 626 7ff8a830f3e1 624->626 625->591 625->626 626->591
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_new$R_set_debug$ErrorLastM_freeR_clear_errorR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                    • API String ID: 1370845099-1722249466
                                                                                                                                                                                                    • Opcode ID: 0d32384d7316208965964d29d91abcf0daa34d1bc1be83e9d84aa4d08f48a424
                                                                                                                                                                                                    • Instruction ID: f725c5fc3a083f05a2e5976f0b1e57e7bb87766f92d5eb0f47605c3cb3a9b574
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d32384d7316208965964d29d91abcf0daa34d1bc1be83e9d84aa4d08f48a424
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78A17325A0EE43A6FBA4EAA5E4413BD22A4EF51BC4F1C4031DD4D466DADF3CE8418379

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 627 7ff7b3c51950-7ff7b3c5198b call 7ff7b3c545c0 630 7ff7b3c51c4e-7ff7b3c51c72 call 7ff7b3c5c550 627->630 631 7ff7b3c51991-7ff7b3c519d1 call 7ff7b3c57f90 627->631 636 7ff7b3c51c3b-7ff7b3c51c3e call 7ff7b3c6004c 631->636 637 7ff7b3c519d7-7ff7b3c519e7 call 7ff7b3c606d4 631->637 641 7ff7b3c51c43-7ff7b3c51c4b 636->641 642 7ff7b3c51a08-7ff7b3c51a24 call 7ff7b3c6039c 637->642 643 7ff7b3c519e9-7ff7b3c51a03 call 7ff7b3c64f08 call 7ff7b3c52910 637->643 641->630 648 7ff7b3c51a45-7ff7b3c51a5a call 7ff7b3c64f28 642->648 649 7ff7b3c51a26-7ff7b3c51a40 call 7ff7b3c64f08 call 7ff7b3c52910 642->649 643->636 657 7ff7b3c51a7b-7ff7b3c51b05 call 7ff7b3c51c80 * 2 call 7ff7b3c606d4 call 7ff7b3c64f44 648->657 658 7ff7b3c51a5c-7ff7b3c51a76 call 7ff7b3c64f08 call 7ff7b3c52910 648->658 649->636 671 7ff7b3c51b0a-7ff7b3c51b14 657->671 658->636 672 7ff7b3c51b35-7ff7b3c51b4e call 7ff7b3c6039c 671->672 673 7ff7b3c51b16-7ff7b3c51b30 call 7ff7b3c64f08 call 7ff7b3c52910 671->673 678 7ff7b3c51b6f-7ff7b3c51b8b call 7ff7b3c60110 672->678 679 7ff7b3c51b50-7ff7b3c51b6a call 7ff7b3c64f08 call 7ff7b3c52910 672->679 673->636 687 7ff7b3c51b8d-7ff7b3c51b99 call 7ff7b3c52710 678->687 688 7ff7b3c51b9e-7ff7b3c51bac 678->688 679->636 687->636 688->636 691 7ff7b3c51bb2-7ff7b3c51bb9 688->691 693 7ff7b3c51bc1-7ff7b3c51bc7 691->693 694 7ff7b3c51bc9-7ff7b3c51bd6 693->694 695 7ff7b3c51be0-7ff7b3c51bef 693->695 696 7ff7b3c51bf1-7ff7b3c51bfa 694->696 695->695 695->696 697 7ff7b3c51bfc-7ff7b3c51bff 696->697 698 7ff7b3c51c0f 696->698 697->698 699 7ff7b3c51c01-7ff7b3c51c04 697->699 700 7ff7b3c51c11-7ff7b3c51c24 698->700 699->698 701 7ff7b3c51c06-7ff7b3c51c09 699->701 702 7ff7b3c51c2d-7ff7b3c51c39 700->702 703 7ff7b3c51c26 700->703 701->698 704 7ff7b3c51c0b-7ff7b3c51c0d 701->704 702->636 702->693 703->702 704->700
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C57F90: _fread_nolock.LIBCMT ref: 00007FF7B3C5803A
                                                                                                                                                                                                    • _fread_nolock.LIBCMT ref: 00007FF7B3C51A1B
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7B3C51B6A), ref: 00007FF7B3C5295E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                    • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                    • API String ID: 2397952137-3497178890
                                                                                                                                                                                                    • Opcode ID: 27547418d9ab5e62463e202343d91a8db4d430f9fb0a7f3bbb020ab973e08554
                                                                                                                                                                                                    • Instruction ID: 3034098935f58f582c62af934678e8003971c9b4d8b9abb8e3aab44a60b9834f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27547418d9ab5e62463e202343d91a8db4d430f9fb0a7f3bbb020ab973e08554
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A81B371A0C68285EB90FBA8D05E2B9B390AF66744F815432DB4D637CDDE3CE5C58720

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 705 7ff8a830ecc0-7ff8a830ecf1 call 7ff8a82b1325 708 7ff8a830ed01-7ff8a830ed59 705->708 709 7ff8a830ecf3-7ff8a830ecfa 705->709 710 7ff8a830ed68-7ff8a830ed6c 708->710 711 7ff8a830ed5b-7ff8a830ed65 708->711 709->708 712 7ff8a830ed70-7ff8a830ed75 710->712 711->710 713 7ff8a830edb4-7ff8a830edca 712->713 714 7ff8a830ed77-7ff8a830ed7a 712->714 717 7ff8a830edcc-7ff8a830edd1 call 7ff8a82b26a8 713->717 718 7ff8a830edd3 call 7ff8a82b2252 713->718 715 7ff8a830ed80-7ff8a830ed83 714->715 716 7ff8a830ee94-7ff8a830eeaa 714->716 722 7ff8a830ed89-7ff8a830ed8c 715->722 723 7ff8a830ef80-7ff8a830ef85 ERR_new 715->723 720 7ff8a830eeac-7ff8a830eeb1 call 7ff8a82b15e1 716->720 721 7ff8a830eeb3 call 7ff8a82b11c7 716->721 725 7ff8a830edd8-7ff8a830edda 717->725 718->725 735 7ff8a830eeb8-7ff8a830eeba 720->735 721->735 734 7ff8a830ed92-7ff8a830ed98 722->734 726 7ff8a830ef8a-7ff8a830efa8 ERR_set_debug 723->726 730 7ff8a830ede0-7ff8a830ede3 725->730 731 7ff8a830f053 725->731 732 7ff8a830f048-7ff8a830f04e call 7ff8a82b1d8e 726->732 738 7ff8a830ee01-7ff8a830ee0d 730->738 739 7ff8a830ede5-7ff8a830edf7 730->739 737 7ff8a830f055-7ff8a830f06c 731->737 732->731 734->710 740 7ff8a830ed9a-7ff8a830edaa 734->740 735->731 741 7ff8a830eec0-7ff8a830eed8 735->741 738->731 747 7ff8a830ee13-7ff8a830ee23 738->747 742 7ff8a830edf9 739->742 743 7ff8a830edfe 739->743 740->713 744 7ff8a830eede-7ff8a830ef04 741->744 745 7ff8a830f011-7ff8a830f01b ERR_new 741->745 742->743 743->738 749 7ff8a830ef0a-7ff8a830ef0d 744->749 750 7ff8a830eff6-7ff8a830effa 744->750 745->726 761 7ff8a830ee29-7ff8a830ee37 747->761 762 7ff8a830f020-7ff8a830f042 ERR_new ERR_set_debug 747->762 754 7ff8a830ef13-7ff8a830ef16 749->754 755 7ff8a830efd7-7ff8a830efe5 749->755 751 7ff8a830effc-7ff8a830f000 750->751 752 7ff8a830f002-7ff8a830f00c ERR_set_debug ERR_new 750->752 751->731 751->752 752->732 756 7ff8a830ef18-7ff8a830ef1b 754->756 757 7ff8a830ef20-7ff8a830ef2e 754->757 758 7ff8a830efef-7ff8a830eff4 755->758 759 7ff8a830efe7-7ff8a830efea call 7ff8a82b2540 755->759 756->712 757->712 758->737 759->758 764 7ff8a830ee39-7ff8a830ee3c 761->764 765 7ff8a830ee85-7ff8a830ee8d 761->765 762->732 764->765 766 7ff8a830ee3e-7ff8a830ee5f BUF_MEM_grow_clean 764->766 765->716 767 7ff8a830efad-7ff8a830efd5 ERR_new ERR_set_debug 766->767 768 7ff8a830ee65-7ff8a830ee68 766->768 767->732 768->767 769 7ff8a830ee6e-7ff8a830ee83 768->769 769->765
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem.c$read_state_machine
                                                                                                                                                                                                    • API String ID: 0-3323778802
                                                                                                                                                                                                    • Opcode ID: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                    • Instruction ID: a9c5b7f689881bff0cb5762e061654c4a71cb79f8674fb20741e3fe03149ce3d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16916C22B0AA86A5FB50AB65E4543BD27A0EF40BC8F5C4036DA4D476D9DF3CE446C368

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 770 7ff8a830f6b0-7ff8a830f6dc call 7ff8a82b1325 773 7ff8a830f6ec-7ff8a830f73c 770->773 774 7ff8a830f6de-7ff8a830f6e5 770->774 775 7ff8a830f740-7ff8a830f745 773->775 774->773 776 7ff8a830f74b-7ff8a830f74e 775->776 777 7ff8a830f954-7ff8a830f957 775->777 780 7ff8a830f78a-7ff8a830f799 776->780 781 7ff8a830f750-7ff8a830f753 776->781 778 7ff8a830f959-7ff8a830f96b 777->778 779 7ff8a830f974-7ff8a830f97d 777->779 782 7ff8a830f96d 778->782 783 7ff8a830f972 778->783 798 7ff8a830f983-7ff8a830f986 779->798 799 7ff8a830fa45-7ff8a830fa49 779->799 796 7ff8a830f79b-7ff8a830f7a5 780->796 797 7ff8a830f7b1-7ff8a830f7ce 780->797 784 7ff8a830f759-7ff8a830f75c 781->784 785 7ff8a830f8ab-7ff8a830f8ba 781->785 782->783 783->779 786 7ff8a830f762-7ff8a830f785 ERR_new ERR_set_debug 784->786 787 7ff8a830f925-7ff8a830f92b call 7ff8a83110e2 784->787 788 7ff8a830f8ca-7ff8a830f8d0 785->788 789 7ff8a830f8bc-7ff8a830f8c0 785->789 792 7ff8a830fa74-7ff8a830fa7f call 7ff8a82b1d8e 786->792 802 7ff8a830f92d-7ff8a830f933 787->802 794 7ff8a830f8ea-7ff8a830f901 788->794 795 7ff8a830f8d2-7ff8a830f8d5 788->795 789->788 793 7ff8a830f8c2-7ff8a830f8c5 call 7ff8a82b1cf8 789->793 810 7ff8a830fa84 792->810 793->788 806 7ff8a830f90a call 7ff8a82b1528 794->806 807 7ff8a830f903-7ff8a830f908 call 7ff8a82b1294 794->807 795->794 804 7ff8a830f8d7-7ff8a830f8e8 795->804 796->797 797->810 820 7ff8a830f7d4-7ff8a830f7dc 797->820 808 7ff8a830f998-7ff8a830f99f 798->808 809 7ff8a830f988-7ff8a830f98b 798->809 800 7ff8a830fa4b-7ff8a830fa4f 799->800 801 7ff8a830fa51-7ff8a830fa56 ERR_new 799->801 800->801 800->810 812 7ff8a830fa5b-7ff8a830fa6e ERR_set_debug 801->812 802->775 811 7ff8a830f939-7ff8a830f943 802->811 822 7ff8a830f90f-7ff8a830f911 804->822 806->822 807->822 818 7ff8a830f9ca-7ff8a830f9d8 call 7ff8a82b1b9a 808->818 809->775 816 7ff8a830f991-7ff8a830f993 809->816 817 7ff8a830fa86-7ff8a830fa9e 810->817 811->777 812->792 816->817 829 7ff8a830f9da-7ff8a830f9de 818->829 830 7ff8a830f9e4-7ff8a830f9ee ERR_new 818->830 824 7ff8a830f7de-7ff8a830f7ec 820->824 825 7ff8a830f7f1-7ff8a830f804 call 7ff8a82b1389 820->825 822->810 826 7ff8a830f917-7ff8a830f91e 822->826 824->775 832 7ff8a830f80a-7ff8a830f82b 825->832 833 7ff8a830fa2c-7ff8a830fa3b call 7ff8a82b1b9a ERR_new 825->833 826->787 829->810 829->830 830->812 832->833 837 7ff8a830f831-7ff8a830f83c 832->837 833->799 838 7ff8a830f83e-7ff8a830f84a 837->838 839 7ff8a830f872-7ff8a830f893 837->839 838->818 842 7ff8a830f850-7ff8a830f853 838->842 843 7ff8a830f899-7ff8a830f8a5 call 7ff8a82b1140 839->843 844 7ff8a830fa13-7ff8a830fa22 call 7ff8a82b1b9a ERR_new 839->844 842->839 845 7ff8a830f855-7ff8a830f86d call 7ff8a82b1b9a 842->845 843->785 843->844 844->833 845->775
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • ERR_new.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8A830F416), ref: 00007FF8A830F762
                                                                                                                                                                                                    • ERR_set_debug.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8A830F416), ref: 00007FF8A830F77A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                    • API String ID: 193678381-552286378
                                                                                                                                                                                                    • Opcode ID: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                    • Instruction ID: ae650af8e569e4107b0a8a13838f93a8551cba0815183cfe6f46d7069b6c1ab9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AA18D32A0AA43A6EB64DF65D4543BD2360FB44BC8F484136CA4D436D9DF3CE946C729

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                    • Opcode ID: 0415811bb7329ddca4e4a244178c4befdf0ff72a6341d4c7f046017dd740e2c3
                                                                                                                                                                                                    • Instruction ID: 08f8945f35320285fcb4346979f7401b7f6c5792dc5bf7e18594a1e54d1f69db
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0415811bb7329ddca4e4a244178c4befdf0ff72a6341d4c7f046017dd740e2c3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08418321A0854285EE80FFA994191B9E390AF66794FC54832EF0D677DDDE3CE581C720

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 1036 7ff7b3c51210-7ff7b3c5126d call 7ff7b3c5bd80 1039 7ff7b3c51297-7ff7b3c512af call 7ff7b3c64f44 1036->1039 1040 7ff7b3c5126f-7ff7b3c51296 call 7ff7b3c52710 1036->1040 1045 7ff7b3c512d4-7ff7b3c512e4 call 7ff7b3c64f44 1039->1045 1046 7ff7b3c512b1-7ff7b3c512cf call 7ff7b3c64f08 call 7ff7b3c52910 1039->1046 1052 7ff7b3c51309-7ff7b3c5131b 1045->1052 1053 7ff7b3c512e6-7ff7b3c51304 call 7ff7b3c64f08 call 7ff7b3c52910 1045->1053 1058 7ff7b3c51439-7ff7b3c5146d call 7ff7b3c5ba60 call 7ff7b3c64f30 * 2 1046->1058 1056 7ff7b3c51320-7ff7b3c51345 call 7ff7b3c6039c 1052->1056 1053->1058 1064 7ff7b3c5134b-7ff7b3c51355 call 7ff7b3c60110 1056->1064 1065 7ff7b3c51431 1056->1065 1064->1065 1072 7ff7b3c5135b-7ff7b3c51367 1064->1072 1065->1058 1074 7ff7b3c51370-7ff7b3c51398 call 7ff7b3c5a1c0 1072->1074 1077 7ff7b3c5139a-7ff7b3c5139d 1074->1077 1078 7ff7b3c51416-7ff7b3c5142c call 7ff7b3c52710 1074->1078 1079 7ff7b3c5139f-7ff7b3c513a9 1077->1079 1080 7ff7b3c51411 1077->1080 1078->1065 1082 7ff7b3c513ab-7ff7b3c513b9 call 7ff7b3c60adc 1079->1082 1083 7ff7b3c513d4-7ff7b3c513d7 1079->1083 1080->1078 1089 7ff7b3c513be-7ff7b3c513c1 1082->1089 1084 7ff7b3c513d9-7ff7b3c513e7 call 7ff7b3c79e30 1083->1084 1085 7ff7b3c513ea-7ff7b3c513ef 1083->1085 1084->1085 1085->1074 1088 7ff7b3c513f5-7ff7b3c513f8 1085->1088 1091 7ff7b3c5140c-7ff7b3c5140f 1088->1091 1092 7ff7b3c513fa-7ff7b3c513fd 1088->1092 1093 7ff7b3c513c3-7ff7b3c513cd call 7ff7b3c60110 1089->1093 1094 7ff7b3c513cf-7ff7b3c513d2 1089->1094 1091->1065 1092->1078 1095 7ff7b3c513ff-7ff7b3c51407 1092->1095 1093->1085 1093->1094 1094->1078 1095->1056
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-2813020118
                                                                                                                                                                                                    • Opcode ID: 698b21169e7bd12c857e57f237555d9e116291535cd7e4395843bf29195d2337
                                                                                                                                                                                                    • Instruction ID: 5a7ca3ee6e16ea3ab0b66206c01aa2f2439dd58a2c4e732cb400b366517daa32
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 698b21169e7bd12c857e57f237555d9e116291535cd7e4395843bf29195d2337
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D51FA22A0864281EAA0BB99D4193B9A290FF66795FC55132EF4D677CDDF3CE481C710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00007FF7B3C53804), ref: 00007FF7B3C536E1
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C53804), ref: 00007FF7B3C536EB
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52C9E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52D63
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52C50: MessageBoxW.USER32 ref: 00007FF7B3C52D99
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                    • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                    • API String ID: 3187769757-2863816727
                                                                                                                                                                                                    • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                    • Instruction ID: a46074bc1f8a5986d813807c8e67a93687f5f06b9e5cffd3054986fca8f5dd16
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46219951F1854281FAA0B7A8D84E3B59250BF66385FC14133DB5DA65DEEF2CE584C710

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 1197 7ff7b3c6ba5c-7ff7b3c6ba82 1198 7ff7b3c6ba9d-7ff7b3c6baa1 1197->1198 1199 7ff7b3c6ba84-7ff7b3c6ba98 call 7ff7b3c64ee8 call 7ff7b3c64f08 1197->1199 1200 7ff7b3c6be77-7ff7b3c6be83 call 7ff7b3c64ee8 call 7ff7b3c64f08 1198->1200 1201 7ff7b3c6baa7-7ff7b3c6baae 1198->1201 1217 7ff7b3c6be8e 1199->1217 1220 7ff7b3c6be89 call 7ff7b3c6a8e0 1200->1220 1201->1200 1203 7ff7b3c6bab4-7ff7b3c6bae2 1201->1203 1203->1200 1206 7ff7b3c6bae8-7ff7b3c6baef 1203->1206 1209 7ff7b3c6bb08-7ff7b3c6bb0b 1206->1209 1210 7ff7b3c6baf1-7ff7b3c6bb03 call 7ff7b3c64ee8 call 7ff7b3c64f08 1206->1210 1215 7ff7b3c6be73-7ff7b3c6be75 1209->1215 1216 7ff7b3c6bb11-7ff7b3c6bb17 1209->1216 1210->1220 1218 7ff7b3c6be91-7ff7b3c6bea8 1215->1218 1216->1215 1221 7ff7b3c6bb1d-7ff7b3c6bb20 1216->1221 1217->1218 1220->1217 1221->1210 1224 7ff7b3c6bb22-7ff7b3c6bb47 1221->1224 1226 7ff7b3c6bb49-7ff7b3c6bb4b 1224->1226 1227 7ff7b3c6bb7a-7ff7b3c6bb81 1224->1227 1230 7ff7b3c6bb4d-7ff7b3c6bb54 1226->1230 1231 7ff7b3c6bb72-7ff7b3c6bb78 1226->1231 1228 7ff7b3c6bb56-7ff7b3c6bb6d call 7ff7b3c64ee8 call 7ff7b3c64f08 call 7ff7b3c6a8e0 1227->1228 1229 7ff7b3c6bb83-7ff7b3c6bb8f call 7ff7b3c6d5fc 1227->1229 1259 7ff7b3c6bd00 1228->1259 1238 7ff7b3c6bb94-7ff7b3c6bbab call 7ff7b3c6a948 * 2 1229->1238 1230->1228 1230->1231 1232 7ff7b3c6bbf8-7ff7b3c6bc0f 1231->1232 1236 7ff7b3c6bc8a-7ff7b3c6bc94 call 7ff7b3c7391c 1232->1236 1237 7ff7b3c6bc11-7ff7b3c6bc19 1232->1237 1248 7ff7b3c6bd1e 1236->1248 1249 7ff7b3c6bc9a-7ff7b3c6bcaf 1236->1249 1237->1236 1241 7ff7b3c6bc1b-7ff7b3c6bc1d 1237->1241 1262 7ff7b3c6bbad-7ff7b3c6bbc3 call 7ff7b3c64f08 call 7ff7b3c64ee8 1238->1262 1263 7ff7b3c6bbc8-7ff7b3c6bbf3 call 7ff7b3c6c284 1238->1263 1241->1236 1245 7ff7b3c6bc1f-7ff7b3c6bc35 1241->1245 1245->1236 1250 7ff7b3c6bc37-7ff7b3c6bc43 1245->1250 1252 7ff7b3c6bd23-7ff7b3c6bd43 ReadFile 1248->1252 1249->1248 1254 7ff7b3c6bcb1-7ff7b3c6bcc3 GetConsoleMode 1249->1254 1250->1236 1255 7ff7b3c6bc45-7ff7b3c6bc47 1250->1255 1257 7ff7b3c6be3d-7ff7b3c6be46 GetLastError 1252->1257 1258 7ff7b3c6bd49-7ff7b3c6bd51 1252->1258 1254->1248 1260 7ff7b3c6bcc5-7ff7b3c6bccd 1254->1260 1255->1236 1261 7ff7b3c6bc49-7ff7b3c6bc61 1255->1261 1267 7ff7b3c6be48-7ff7b3c6be5e call 7ff7b3c64f08 call 7ff7b3c64ee8 1257->1267 1268 7ff7b3c6be63-7ff7b3c6be66 1257->1268 1258->1257 1264 7ff7b3c6bd57 1258->1264 1269 7ff7b3c6bd03-7ff7b3c6bd0d call 7ff7b3c6a948 1259->1269 1260->1252 1266 7ff7b3c6bccf-7ff7b3c6bcf1 ReadConsoleW 1260->1266 1261->1236 1270 7ff7b3c6bc63-7ff7b3c6bc6f 1261->1270 1262->1259 1263->1232 1273 7ff7b3c6bd5e-7ff7b3c6bd73 1264->1273 1275 7ff7b3c6bcf3 GetLastError 1266->1275 1276 7ff7b3c6bd12-7ff7b3c6bd1c 1266->1276 1267->1259 1280 7ff7b3c6be6c-7ff7b3c6be6e 1268->1280 1281 7ff7b3c6bcf9-7ff7b3c6bcfb call 7ff7b3c64e7c 1268->1281 1269->1218 1270->1236 1279 7ff7b3c6bc71-7ff7b3c6bc73 1270->1279 1273->1269 1283 7ff7b3c6bd75-7ff7b3c6bd80 1273->1283 1275->1281 1276->1273 1279->1236 1287 7ff7b3c6bc75-7ff7b3c6bc85 1279->1287 1280->1269 1281->1259 1289 7ff7b3c6bda7-7ff7b3c6bdaf 1283->1289 1290 7ff7b3c6bd82-7ff7b3c6bd9b call 7ff7b3c6b674 1283->1290 1287->1236 1293 7ff7b3c6be2b-7ff7b3c6be38 call 7ff7b3c6b4b4 1289->1293 1294 7ff7b3c6bdb1-7ff7b3c6bdc3 1289->1294 1297 7ff7b3c6bda0-7ff7b3c6bda2 1290->1297 1293->1297 1298 7ff7b3c6be1e-7ff7b3c6be26 1294->1298 1299 7ff7b3c6bdc5 1294->1299 1297->1269 1298->1269 1301 7ff7b3c6bdca-7ff7b3c6bdd1 1299->1301 1302 7ff7b3c6be0d-7ff7b3c6be18 1301->1302 1303 7ff7b3c6bdd3-7ff7b3c6bdd7 1301->1303 1302->1298 1304 7ff7b3c6bdd9-7ff7b3c6bde0 1303->1304 1305 7ff7b3c6bdf3 1303->1305 1304->1305 1307 7ff7b3c6bde2-7ff7b3c6bde6 1304->1307 1306 7ff7b3c6bdf9-7ff7b3c6be09 1305->1306 1306->1301 1308 7ff7b3c6be0b 1306->1308 1307->1305 1309 7ff7b3c6bde8-7ff7b3c6bdf1 1307->1309 1308->1298 1309->1306
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                    • Instruction ID: 339149b1a1b9e7bc21966c053e50a93e97ae6039aa8d36866a3be5dfc145d902
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0C1072290C68691E6A06FDA94482BDBB54FBA2B80FD50131DB4DA77DDCE7CE4C58720

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 1310 7ff8a83215a0-7ff8a83215d0 call 7ff8a82b1325 1313 7ff8a83215d4-7ff8a83215de 1310->1313 1314 7ff8a8321649-7ff8a832164d 1313->1314 1315 7ff8a83215e0-7ff8a832160a 1313->1315 1316 7ff8a83217a9-7ff8a83217c5 call 7ff8a82b26cb 1314->1316 1317 7ff8a8321653-7ff8a8321657 1314->1317 1320 7ff8a8321613-7ff8a8321615 1315->1320 1329 7ff8a83217ea-7ff8a8321819 1316->1329 1330 7ff8a83217c7-7ff8a83217e8 call 7ff8a82b1e47 1316->1330 1317->1316 1318 7ff8a832165d-7ff8a8321660 1317->1318 1318->1316 1323 7ff8a8321666-7ff8a832166a 1318->1323 1321 7ff8a832179b 1320->1321 1322 7ff8a832161b-7ff8a8321622 1320->1322 1328 7ff8a83217a2-7ff8a83217a4 1321->1328 1325 7ff8a8321628-7ff8a832162b 1322->1325 1326 7ff8a8321700-7ff8a8321707 1322->1326 1323->1316 1327 7ff8a8321670-7ff8a8321674 1323->1327 1333 7ff8a8321631-7ff8a8321647 1325->1333 1334 7ff8a83216c6-7ff8a83216fb ERR_new ERR_set_debug call 7ff8a82b1d8e 1325->1334 1331 7ff8a8321709-7ff8a832170f 1326->1331 1332 7ff8a8321761-7ff8a8321796 ERR_new ERR_set_debug call 7ff8a82b1d8e 1326->1332 1327->1316 1336 7ff8a832167a-7ff8a832167e 1327->1336 1337 7ff8a8321830-7ff8a8321842 1328->1337 1335 7ff8a832181d-7ff8a8321824 1329->1335 1330->1335 1331->1332 1341 7ff8a8321711-7ff8a8321714 1331->1341 1332->1337 1333->1314 1333->1315 1334->1337 1340 7ff8a832182b 1335->1340 1336->1316 1343 7ff8a8321684-7ff8a8321695 1336->1343 1340->1337 1341->1332 1345 7ff8a8321716-7ff8a832171a 1341->1345 1343->1313 1347 7ff8a832169b-7ff8a83216c1 1343->1347 1349 7ff8a8321728-7ff8a832175c 1345->1349 1350 7ff8a832171c-7ff8a8321726 1345->1350 1347->1313 1349->1340 1350->1328 1350->1349
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_lib.c$tls_get_message_header
                                                                                                                                                                                                    • API String ID: 193678381-2714770296
                                                                                                                                                                                                    • Opcode ID: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                    • Instruction ID: 6b7947c77e0de53145cf9f7afda9ca5db97f03b370daa35954bbf5c5e4d0ff0b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19616D32A09B82A5EB609F25E5503BD37A0FB95B88F1C4036DB8D47795EF3CE4548728

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                    • API String ID: 2050909247-2434346643
                                                                                                                                                                                                    • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                    • Instruction ID: 8b692035e436bb97db814ed4f4fea9a8a85a97e455aebc5ef0d5cdc6fb33f846
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F419121A1868691EA50FBA8E41E1F9A311FB66344FC14133EB5C232DADF3CE595C360
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: C_get_current_jobR_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_do_handshake
                                                                                                                                                                                                    • API String ID: 2134390360-2964568172
                                                                                                                                                                                                    • Opcode ID: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                    • Instruction ID: 44e52d639e1387fbcf80a6bfcbbba3aaf278c2701a34f9cc2d49a3178932ef29
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED21B322F0AB4662FB50AB35E4013B96351EF887D4F5C1231EA8D077DADF3CE4918668
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1279662727-0
                                                                                                                                                                                                    • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                    • Instruction ID: 605721e4370a51394ba8c74b10d39ef6eb861dedbc28f6000292dbef848f3043
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A141B432D1878183E790ABA49518369B360FBA6364F609334EB9C53AD9DF7CE4E08710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                                    • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                    • Instruction ID: eb6a110a8f99e54fd3fd77bac3f367e303f863454e7ce981f5336428f1ddceaf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7313D21E0824641FAD4BBED941E3B9A2919F63744FC69036DB4DA72DFDE2DA4848321
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                    • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                    • Instruction ID: d0f79cd4eb81018869e1c588669180e637522375cd7d2a54ad681286781f8bb3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03D09E10B0870683EB943BF95D5D0B892956F6A712F941438CE0B673DBDD2DA8CA4320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                    • Instruction ID: 01370cde678f49017d71bb41bd3cba8acc18867687378564ac17eb8ee7a617f0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64511F21B0D25186E7E4B9AD9408679E290BF96BA4F844634DF6DB37CDCE3CE4818620
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorLastM_freeR_clear_error
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1231514297-0
                                                                                                                                                                                                    • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                    • Instruction ID: b081ed33c1f8131219a90c4dbcd45d6a7eef5e9256f9f2465f45f17f59976125
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B218132E0BA42A9FB68EAA5A84127D22B4FF41BD4F2C4430D94D466D5DF3CE8418679
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                    • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                    • Instruction ID: 6781698d2b3ac69246787e2fb3855e6aef61dcf86623f06367dbc812ea8af9d7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C110462608A8181DAA0AB69A808069E361BB52FF0F944331EF7D5B7DDCE3CD0908710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00007FF7B3C6A9D5,?,?,00000000,00007FF7B3C6AA8A), ref: 00007FF7B3C6ABC6
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C6A9D5,?,?,00000000,00007FF7B3C6AA8A), ref: 00007FF7B3C6ABD0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CloseErrorHandleLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 918212764-0
                                                                                                                                                                                                    • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                    • Instruction ID: fe07d9802532cfbe84222394dbd4e72331475d0ef40eccb322befa031355e7b2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D421F665B1868241FAD077DD944C37DA2829FE6790F880239EB6EA77CDCE6CE4C04324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                    • Instruction ID: 055fb7be67481d329dbef33404f301a441ee933c1fe590887e033a0cd7753d55
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7341DB3690824187EAB4ABDEA95817DF3A4EB67740F501131D78ED36D9CF2CE482CB61
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _fread_nolock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 840049012-0
                                                                                                                                                                                                    • Opcode ID: 4900000118834b7d6e4087b4962dc8428ce36fa7a7de64a54251ee196edfec95
                                                                                                                                                                                                    • Instruction ID: 91436b8bfb1fbf2007c76b712cc2982a6bd49a9f103c15c29dd35885c8e4edec
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4900000118834b7d6e4087b4962dc8428ce36fa7a7de64a54251ee196edfec95
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D219322B1875146EA90BAA668093BAD641BF96BC4FC94431EF0C677CADE7DF081C214
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                    • Instruction ID: 345964ea2db7c2d1006883b1a2b81bce0665b92a48e57a0c4cc9048859a6f84f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F31A622A1860185E7917FDE884837CBA60AF62B55FC10135DB5DA33DADE7CA4C18731
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3947729631-0
                                                                                                                                                                                                    • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                    • Instruction ID: 18d696cbc71346108f26161e9b7fe7f90686043918af899e7fe65ea1c6d06843
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB21D172A04B4589EBA0AFA8C4882EC33E0FB55318F840636D75CA7AD9DF38D484C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                    • Instruction ID: d8b6e95b004fb0f5113f5544b9ffe88cd92f4efcb7c632f550191c8d9988ac72
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58118731A1C64242EAE0BF99941417DE664BFA6B84FD44431EB4CE7ADDCF3DD8814721
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                    • Instruction ID: cafa9eeb03756c451531e00522bca4d58f673354426603ab5a92bcd5a734cf9a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8212532608A41C6DBA0AF5CD444379B2A0FB95B51F940234EB5D876DDDF3CD450CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                    • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                    • Instruction ID: c658ecebf09fd5b3b3c22eb1a7052dc3a1965412b4867707928a2113450e837f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2701E92160875141E594EF9A5904079E690BFA7FE0F884530DF5CB37DECE3CD4818310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C59390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7B3C545F4,00000000,00007FF7B3C51985), ref: 00007FF7B3C593C9
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00007FF7B3C56476,?,00007FF7B3C5336E), ref: 00007FF7B3C58EA2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2592636585-0
                                                                                                                                                                                                    • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                    • Instruction ID: 5825d9602afe837559a35d2ec2d3f1711b42ee1d9d0df826e0f1fa11ba136bf2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7D0CD01F3414541EA84B7AB794A63591516F9ABC0FC8C035FF0D0378DDC3CC0814700
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,?,00007FF7B3C60C90,?,?,?,00007FF7B3C622FA,?,?,?,?,?,00007FF7B3C63AE9), ref: 00007FF7B3C6D63A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                    • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                    • Instruction ID: afd5f52f29c27f8e6bfd994a950c69a764f9d23d27579b19b10e960045c3e997
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7F05420F0820240FED537F9580D27491504FA67A1F884B30DF2EE72CADD1CE4C49130
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                    • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                    • API String ID: 3832162212-3165540532
                                                                                                                                                                                                    • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                    • Instruction ID: c6fec44b3e06f5cb5d476b6d45460a211f2265847313120db2772df73325fd04
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07D17531A08B8286E790AFB8D8592B9B760FF65759F800135DF5D636D8DF3CE1848710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_new$R_set_debug$O_free$Y_freeY_get1_encoded_public_key
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions_clnt.c$add_key_share$tls_construct_ctos_key_share
                                                                                                                                                                                                    • API String ID: 2910640537-2776458525
                                                                                                                                                                                                    • Opcode ID: d0641521a8085f99a510304bc130ac0297c1851443fc4ba5da5bcaeed058df4f
                                                                                                                                                                                                    • Instruction ID: f5ca6c7a5ded6504679f4fb804d2ec01744deaddbd0ccc6b46675da1a8bf26fd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0641521a8085f99a510304bc130ac0297c1851443fc4ba5da5bcaeed058df4f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73718F11B1FE8265FB60AB62D5503BA52A1EF857C0F4C4031EE8D47B9ADF3CE5419728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcmpmemcpy
                                                                                                                                                                                                    • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                    • API String ID: 1784268899-1067337024
                                                                                                                                                                                                    • Opcode ID: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                    • Instruction ID: 45abdf4d6a98b837801c5e10daa22e9df2e3a100008c48a1e0fd826a875d4468
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f15b9148e8d691bade7ac4299c338194b5adc1f0a67d16e58ed18eaea73a7c4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A021662F0E68265FB668B1494103792A91FB52BE4F04C237CA5E436D5DFBDEC41C728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Mem_$FreeSubtypeType_$DataErr_FromKindMallocMemoryReallocUnicode_
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3719493655-0
                                                                                                                                                                                                    • Opcode ID: 0b61fa8abd9dfcdf7751d429d18c280f61a1d7a5a4373fae919a70ebd3257318
                                                                                                                                                                                                    • Instruction ID: e579a16af530711f573cff4d44494838c5d75eb7b89d04f301dbb528ea953a41
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b61fa8abd9dfcdf7751d429d18c280f61a1d7a5a4373fae919a70ebd3257318
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D021472B0E692E2EF288B14D44467967A1FB547E0F595131E68E877C4EF3CE420C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 313767242-0
                                                                                                                                                                                                    • Opcode ID: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                    • Instruction ID: a000fcae23fdf5dfa3845d274cf372c7d6b10bc7b7e24f79a0e9f2fd45c2b303
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8312D7260AB81DAEF618FA0E8503E973A4FB84794F44403ADA4D47B95DF3CD658C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                    • API String ID: 3510742995-509082904
                                                                                                                                                                                                    • Opcode ID: 56816c8325c5220a8072bec6d2959b7a25c125183c295eb9729de22f243e3fcb
                                                                                                                                                                                                    • Instruction ID: 13a73e35c0ecc541b270f150c27db46de5a29758b5762e172c5cafdf0ce0f658
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56816c8325c5220a8072bec6d2959b7a25c125183c295eb9729de22f243e3fcb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B129F61A0BE42A5EB669F21E4503B9ABA1FF44BC8F544832DE4E07794DF3DE445C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                    • API String ID: 2221118986-463513059
                                                                                                                                                                                                    • Opcode ID: 78c9b8753e755e59b52ad9df02d031d17bd590a1a55ad9eefdba0f6dc705e711
                                                                                                                                                                                                    • Instruction ID: c61f155e4e3e5e88a2b273c7f38eebfdcb2265108cca00fce3016a637786164a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78c9b8753e755e59b52ad9df02d031d17bd590a1a55ad9eefdba0f6dc705e711
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12E13252B0E7C627EA4E8B3929251786B91EB457C0F548136DEAE437C1EF3CF516C228
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)$Failed to read ptrmap key=%u$Freelist: $Page %u: never used$Page %u: pointer map referenced$incremental_vacuum enabled with a max rootpage of zero$max rootpage (%u) disagrees with header (%u)
                                                                                                                                                                                                    • API String ID: 2221118986-741541785
                                                                                                                                                                                                    • Opcode ID: 03aa636d779c79df6cfcf3b98acaf76e22c4f5431ab87a659340e15e6eb3a17c
                                                                                                                                                                                                    • Instruction ID: eafab5adfbb42b5f48a11c4f7d56b4beb11bdab5e8840d57d8365d1b6ec20d8b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03aa636d779c79df6cfcf3b98acaf76e22c4f5431ab87a659340e15e6eb3a17c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69029F72F0A6429AEB29DF65E4406BD77A1FB84784F10213ADA4E47B98DF3CE441CB14
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C5842B
                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584AE
                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584CD
                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584DB
                                                                                                                                                                                                    • FindClose.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584EC
                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF7B3C58919,00007FF7B3C53F9D), ref: 00007FF7B3C584F5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                    • String ID: %s\*
                                                                                                                                                                                                    • API String ID: 1057558799-766152087
                                                                                                                                                                                                    • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                    • Instruction ID: 4f0a9286a96693abb54686e0430dab70ec85aa819ea45a6b9c380770ce0c97fc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C418621B0D642C1EAA0BB98E45D1BAA360FB66755FC10232DB5E636DCDF3CE585C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Mem_$MallocSubtypeType_$DeallocErr_FreeMemory
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4139299733-0
                                                                                                                                                                                                    • Opcode ID: 1a81e9c38499873679165206c29f2f174bec07526da98c475f808ef3ba3417ca
                                                                                                                                                                                                    • Instruction ID: afed291bebdfd92852cbd49d03d20a6ede5687dbdb9752c108a056892acbecd3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a81e9c38499873679165206c29f2f174bec07526da98c475f808ef3ba3417ca
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E1CE72E0E652E1EF298B15904467D63A5FB60BE4F151131DA8F876D4EF3CE861C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                                    • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                    • Instruction ID: 6d06b7ed7ca304e1a0d0994e705391fd23b2359226af580637bbbdf377994822
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C314172609B81C6EBA09FA4E8483EEB360FB95705F44403ADB4E57B99DF38D588C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_freeX509_i2d_$memcmp
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                    • API String ID: 1487052844-349359282
                                                                                                                                                                                                    • Opcode ID: 777fb18747a5d81ff922ad4c58779e9ac14b1738b0b77e584ed02f53f2ca7fed
                                                                                                                                                                                                    • Instruction ID: a69cb7def88bd1b46559d781ea5f620b14dd8036d87245ef0aca4b39baaf53c5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 777fb18747a5d81ff922ad4c58779e9ac14b1738b0b77e584ed02f53f2ca7fed
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E301C462B0EB4261EB50AA19F44017A5772EB8A7D0F685131EB8D47B8EEF3ED5404724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                    • API String ID: 438689982-1046679716
                                                                                                                                                                                                    • Opcode ID: 5d5be185957a176ff2293f08ac2306814a76a282c54904e86601318931ffcb8f
                                                                                                                                                                                                    • Instruction ID: 7b13b252297659e874f41c0c164eb8396e342ef4ef9309781e37e1faa58285d8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d5be185957a176ff2293f08ac2306814a76a282c54904e86601318931ffcb8f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4F1A622A0A7C1AAEB66CF25D4087BA6794FB857C8F084135DA4D07795DF7CE880C754
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75C45
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C75598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C755AC
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: HeapFree.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7B3C6A8DF,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6A909
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7B3C6A8DF,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6A92E
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75C34
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C755F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C7560C
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EAA
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EBB
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75ECC
                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7B3C7610C), ref: 00007FF7B3C75EF3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4070488512-0
                                                                                                                                                                                                    • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                    • Instruction ID: a0b87f4e277a0dc3ba0e17cf905754e48446f75c78ff0443d4b81e1ab99e36ba
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16D10526A0824285E7A0BFA9C4491B9A751FFA6785FC48135DF1D676CDDF3CE8C18360
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                    • API String ID: 0-2031831958
                                                                                                                                                                                                    • Opcode ID: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                    • Instruction ID: 21f365f9452f86c6a43e7c46360b31e472b516638eb7905ce13347bb05fc876b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16D12362B1E68296EBA68B29D094B797BE5FB847C0F4A4434DE4E43785DF2CE440C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                    • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                    • Instruction ID: 91c17327ccabd2f6ad10895b6dc70e0e720b700ef9258c9cec37bd3cf8ee2ef7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02319236608B8185DBA0DF69E8482AEB3A0FB95758F900135EB9D53B99DF3CD185CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_freeR_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\record\rec_layer_d1.c$dtls1_process_buffered_records
                                                                                                                                                                                                    • API String ID: 2314896662-3750322838
                                                                                                                                                                                                    • Opcode ID: 9b7d533bb197c52e98715f895ff29401a5e6b6861563f37595cca6a8ec151ea3
                                                                                                                                                                                                    • Instruction ID: c834570ac7da02785e0fd45e0ea88a92881db4c954d3358aeafe880bffc39541
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b7d533bb197c52e98715f895ff29401a5e6b6861563f37595cca6a8ec151ea3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57418161B0A642A4FB109F12D5502B96361FF94BC4F588132DE4D4769EEFACE861C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2227656907-0
                                                                                                                                                                                                    • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                    • Instruction ID: d978a5958470bfa1d265520686d6d6ca4a802294de81c4ac92f9c111783c42cb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5B1ED62B1868281EAA0BFA995081B9E350EF66BE5F846131DF5D67BCDDF3CD481C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                    • Opcode ID: dba73455f6f234f8bbefecc76f180073ee716590355594a84bd531c554655bcd
                                                                                                                                                                                                    • Instruction ID: 205cd1a84cb236294b73e9a6614db144514375f820c99098feaba8d8c0bed3a9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dba73455f6f234f8bbefecc76f180073ee716590355594a84bd531c554655bcd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BE1FF3261A7819AE7958F25D0807BE67A1FB48BC4F04A036EE4E47785DF3DE455C314
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EAA
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C755F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C7560C
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75EBB
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C75598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C755AC
                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF7B3C75ECC
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C755C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C755DC
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: HeapFree.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7B3C7610C), ref: 00007FF7B3C75EF3
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3458911817-0
                                                                                                                                                                                                    • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                    • Instruction ID: 185976b2be32510bde824ed1534ab51c5e70c68571550b6affde701e9b5be298
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2051D731A0864286E790FFA9D889179E750FBAA784FC04135DF1D676D9DF3CE4818760
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_freeO_memdup
                                                                                                                                                                                                    • String ID: D:\a\1\s\include\internal/packet.h
                                                                                                                                                                                                    • API String ID: 3962629258-2521442236
                                                                                                                                                                                                    • Opcode ID: b37658dcad52b1436dcc0843c4ff8bfc36452bfe40221a3fec933389c799bde5
                                                                                                                                                                                                    • Instruction ID: 1e71d15cbf1e07e4ff228946e78ef52d764b7e802391bad48e9b1504907fec61
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b37658dcad52b1436dcc0843c4ff8bfc36452bfe40221a3fec933389c799bde5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C012C32B1BF8291EB509F02E8806A96764EB58BC0F088431EF8D87B49EF3CD5618714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: L_cleanseO_free
                                                                                                                                                                                                    • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                    • API String ID: 4015144264-837614940
                                                                                                                                                                                                    • Opcode ID: b409ca71e0b3d08068fbb85c1c828ecdf3a3d194a80410a3f75eb563c85d813a
                                                                                                                                                                                                    • Instruction ID: 46fe625d5b2f8756ca166eafaf630e8acc206e7d152af866410b47069e39f716
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b409ca71e0b3d08068fbb85c1c828ecdf3a3d194a80410a3f75eb563c85d813a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0F08261A07E8584F7909B29D4857E82690EB04B84F580230DE4C8B386EF29C596C324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_get_ex_new_index
                                                                                                                                                                                                    • String ID: SSL for verify callback
                                                                                                                                                                                                    • API String ID: 3987194240-2900698531
                                                                                                                                                                                                    • Opcode ID: 998d0b3d89f92af84c439d3d6d1f282b82ea7a3ae54b8f9e838ebb840228e167
                                                                                                                                                                                                    • Instruction ID: 440d75f1eb06749d5bff701e7aa9cb8f9e3e0839a99deebf755749dcb3b2861a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 998d0b3d89f92af84c439d3d6d1f282b82ea7a3ae54b8f9e838ebb840228e167
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DE04875E0AE4296E3109768A8016A677E1FB84380F444535E6CCC3751EF3C91118B14
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_free
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                    • API String ID: 2581946324-1165805907
                                                                                                                                                                                                    • Opcode ID: a61c9ce346b74f3a0deff5805a9348d450189386ed9d9072d823e30e35c2c8a0
                                                                                                                                                                                                    • Instruction ID: 871c1255813affcdcbf71d1f472692139e2782cf87d2b5168360956f03b48d99
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a61c9ce346b74f3a0deff5805a9348d450189386ed9d9072d823e30e35c2c8a0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2E012A2B07A409EEB455765D8053E42294FB08784F880030EE9CC7785FF68C6518324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55840
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55852
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55889
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5589B
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558B4
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558C6
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558DF
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C558F1
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5590D
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5591F
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5593B
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5594D
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55969
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C5597B
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C55997
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C559A9
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C559C5
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF7B3C564CF,?,00007FF7B3C5336E), ref: 00007FF7B3C559D7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                    • API String ID: 199729137-653951865
                                                                                                                                                                                                    • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                    • Instruction ID: 21f5facf22384e5425ab7cb47c3415d5fc7c56c11a7207b93fd420eb32fc09e3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2222DC6194DB07D1FAC5BBDDA81D178A2A0BF26756FC55036CA1E212DDFF3CA5C88220
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                    • API String ID: 199729137-3427451314
                                                                                                                                                                                                    • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                    • Instruction ID: 16d60a62a424ed4d60223bb5aed7ed264de957536f2bc9b751a18fdf8e258cb4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A402AB6490EB07C1EAC5BBDDA81D574A261AF26746FD51131DA1E322ECEF3CB5C98220
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_set_debug$M_construct_octet_string$R_newR_set_errorX_free$D_get0_nameD_get_sizeF_deriveF_fetchF_freeM_construct_endM_construct_intM_construct_utf8_stringX_new
                                                                                                                                                                                                    • String ID: ..\s\ssl\tls13_enc.c$TLS13-KDF$data$digest$key$label$mode$prefix$tls13 $tls13_hkdf_expand
                                                                                                                                                                                                    • API String ID: 2131617303-57965188
                                                                                                                                                                                                    • Opcode ID: c6eaacc39ceac1cc9577e17c44c788a4bd0ce75b56956969c8126a179ca674ea
                                                                                                                                                                                                    • Instruction ID: c14a035af6949a94a2d87d30a2f328c9d23fec0ac0e1e89e8ce4b45dda10d08e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6eaacc39ceac1cc9577e17c44c788a4bd0ce75b56956969c8126a179ca674ea
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29A1C022E0AF8AA5F711AF64D8512F96720EFA57C8F485131EE4D17A4AEF3CE181C714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug$D_get0_nameD_get_sizeF_fetchF_freeX_freeX_new
                                                                                                                                                                                                    • String ID: ..\s\ssl\tls13_enc.c$TLS13-KDF$derived$digest$key$label$mode$prefix$salt$tls13 $tls13_generate_secret
                                                                                                                                                                                                    • API String ID: 2603205826-1355147087
                                                                                                                                                                                                    • Opcode ID: 8d763159b971ece7f60506b29be84e16247facd842a8a046acd4d51518242364
                                                                                                                                                                                                    • Instruction ID: d92d5b16de7c5d6be6645e9bd3fc5cc9bce15190f28611a2107e4320d868112d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d763159b971ece7f60506b29be84e16247facd842a8a046acd4d51518242364
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1781BE52E0AF8AA1E711DF65D8112F96720FFA9BC4F489231EE8D13646EF2CE185C714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$set_client_ciphersuite
                                                                                                                                                                                                    • API String ID: 193678381-554836899
                                                                                                                                                                                                    • Opcode ID: 76f6961c22b8d2b88b5cd7b2827a0fb858bf665db698d6861412482e4a137625
                                                                                                                                                                                                    • Instruction ID: 338f0939072c80e3a29be080f3bc78b71f4afd9aacd1b893bde3405ea1717f31
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76f6961c22b8d2b88b5cd7b2827a0fb858bf665db698d6861412482e4a137625
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC718F21B1BE8265FB80EB25E4547B92650EF84BC4F4C1031EE4D47BDADF2DE5818728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C59390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7B3C545F4,00000000,00007FF7B3C51985), ref: 00007FF7B3C593C9
                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7B3C586B7,?,?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C5822C
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52810: MessageBoxW.USER32 ref: 00007FF7B3C528EA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                    • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                    • API String ID: 1662231829-930877121
                                                                                                                                                                                                    • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                    • Instruction ID: 4473b7c34878b211602681b1c69480396758950116e7c9690320ca2bbe7d3b31
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A518811B1964281E6D0BBACD85E2B9E250AF76780FC54432DB0E626DDEE2CF5848360
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-1550345328
                                                                                                                                                                                                    • Opcode ID: d8e1660e306644a3059456114562463667108454f96654c664cb3035ad910b0d
                                                                                                                                                                                                    • Instruction ID: e65bec370956f9dc6a20cfc58d186693dd383df30c622eccd5a3ee24532a3616
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8e1660e306644a3059456114562463667108454f96654c664cb3035ad910b0d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A51B221B0864382EA90BB9994191B9E3A0BF62794FC54532EF1C677DEDF3CE5C58320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_rsa.c$SSL_use_certificate$ssl_set_cert
                                                                                                                                                                                                    • API String ID: 1552677711-2944039091
                                                                                                                                                                                                    • Opcode ID: 26d539224d6ffea8874f20852713715164ed6db8eeb8801a3fe6ea007f1f9233
                                                                                                                                                                                                    • Instruction ID: 2ca588a8118f1ae50178e0cb3627b9d1183d9d7ae9c4626f21a2da5a76b3962c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26d539224d6ffea8874f20852713715164ed6db8eeb8801a3fe6ea007f1f9233
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A31D821F1AA8562FB40E725E8017F95660FF997C4F9C4031EB4C47B9AEF2CD4508B28
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CompareUnicode_$DeallocStringWith
                                                                                                                                                                                                    • String ID: NFC$NFD$NFKC$NFKD$invalid normalization form
                                                                                                                                                                                                    • API String ID: 1004266020-3528878251
                                                                                                                                                                                                    • Opcode ID: f9f7669bc8d988216f82ec34d7818f873f2375af147d85eaf967d2e1963bb846
                                                                                                                                                                                                    • Instruction ID: 799e7bcbf83be1ac55e8ac7b5e5f594d7aad26f2746720dd1ab2669ad2a3d8d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9f7669bc8d988216f82ec34d7818f873f2375af147d85eaf967d2e1963bb846
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93314E31A0AA03E5EE158B12A95023563A2FF49BF4F944035DD4E8B7E0DF7CE465932C
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Module_$DeallocObjectObject_$ConstantFromSpecStringTrackTypeType_
                                                                                                                                                                                                    • String ID: 15.0.0$_ucnhash_CAPI$ucd_3_2_0$unidata_version
                                                                                                                                                                                                    • API String ID: 2663085338-4141011787
                                                                                                                                                                                                    • Opcode ID: 9245d99d18ba6a28b06419a6239545a4791f8e2f4c0c976115bc78d49b54a1c7
                                                                                                                                                                                                    • Instruction ID: dad559946b44f94a6570596aa8ef3ca7d5f1af83975321b66ef695f0d5426858
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9245d99d18ba6a28b06419a6239545a4791f8e2f4c0c976115bc78d49b54a1c7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64311431E0F603EAFF159B21A85427972A1EF49BF4F945034DA0D8A6D9DF7CE4648328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CompareStringUnicode_With$Mem_$FreeMallocSubtypeType_
                                                                                                                                                                                                    • String ID: NFC$NFD$NFKC$NFKD$invalid normalization form
                                                                                                                                                                                                    • API String ID: 1723213316-3528878251
                                                                                                                                                                                                    • Opcode ID: 0183ee75f38b3d9b4e000f242270cd4c61522a137d2eba0fb5a9939ca12be486
                                                                                                                                                                                                    • Instruction ID: 7c53924382dda85af7af62dffb9a29b0431df632493e1a2e8f5a7472c7f08b7e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0183ee75f38b3d9b4e000f242270cd4c61522a137d2eba0fb5a9939ca12be486
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D519261B0E653E1FFA98B1595506796390EF25BE4F046131DD8E8BAC1EF3CE4318728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                    • String ID: $%04X$a unicode character$argument$decomposition
                                                                                                                                                                                                    • API String ID: 1318908108-4056541097
                                                                                                                                                                                                    • Opcode ID: 2aa5bcb769f9567ef44792d0b8645ff4acf96607a2464068c30a17cc2bf935c6
                                                                                                                                                                                                    • Instruction ID: 482738c8d263fa865d6a4bc76dfd1b0bc72496c0e160d5930055c37a9d660285
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2aa5bcb769f9567ef44792d0b8645ff4acf96607a2464068c30a17cc2bf935c6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 074105B2A0AA82E1EF218B14E8103B923A2FF49BF4F440235C95E476E5DF3CD565C324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_read_early_data
                                                                                                                                                                                                    • API String ID: 1552677711-1193762697
                                                                                                                                                                                                    • Opcode ID: 765441d96c8836d89b4b86551af9abb2bf4f61ae2aa69475af49dd773c5c7a39
                                                                                                                                                                                                    • Instruction ID: 779e3bdd3261792d9b7350239ef7701abaf0a81d7f90160549e46ecd97827f87
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 765441d96c8836d89b4b86551af9abb2bf4f61ae2aa69475af49dd773c5c7a39
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B41DA21B0AA42A6F7909B51D9017BE6AA0EB457C4F580431EF4D436D9DF7CF4518B28
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                    • String ID: P%
                                                                                                                                                                                                    • API String ID: 2147705588-2959514604
                                                                                                                                                                                                    • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                    • Instruction ID: 94f815a0b936fdcf7090119a4db51ecc498bb651fc0e8f0e57adb77c3250663b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 205108266047A186D6749F26E41C1BAF7A1FBA9B61F004125EFDE43694DF3CD085DB20
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                    • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                    • API String ID: 3975851968-2863640275
                                                                                                                                                                                                    • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                    • Instruction ID: 47ef767a3b61cc62bf83fdd934bb9127d4ba3ef0950b025d7a034f325ec7a176
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37217621B08A42C2E7816BFEA84D179A250FF96B91F994131DF2E533DCDE2CE5D18324
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                    • API String ID: 0-3733955532
                                                                                                                                                                                                    • Opcode ID: b0ec9551d5566062c7935927163fb1022de54666d29d28a953ed04238243e4ec
                                                                                                                                                                                                    • Instruction ID: 83eeb2a599e999f79f2f22885a8d750440250627b820997abdd88b24969aefd6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0ec9551d5566062c7935927163fb1022de54666d29d28a953ed04238243e4ec
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6402C361A0BE82A5EB6A8F21E4543B9B7A0FF45BC1F484535CE5E06799DF3CE444C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_$ArgumentCheckDigitErr_FromLongLong_PositionalStringUnicode_
                                                                                                                                                                                                    • String ID: a unicode character$argument 1$digit$not a digit
                                                                                                                                                                                                    • API String ID: 4245020737-4278345224
                                                                                                                                                                                                    • Opcode ID: d2c025be6f32e1fa96eb3f1c6703f3e18d3fbf46a97c983d3ea169cd79d16b21
                                                                                                                                                                                                    • Instruction ID: 6b742b3d60af29f8d20289300a17c06e3c297beb6ea7b2be8b2526d758ed9348
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2c025be6f32e1fa96eb3f1c6703f3e18d3fbf46a97c983d3ea169cd79d16b21
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF219A35B0AA42E5EF508B12E4442786366FB46BE4F544036DE0E87BE4DF3DE465C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                    • API String ID: 3510742995-875588658
                                                                                                                                                                                                    • Opcode ID: 2bfb9ccf3173b77561383d7de2f52337ffb411a677cb446999baa6b05baa6e80
                                                                                                                                                                                                    • Instruction ID: 027d788116ade4f90233ad79bd8bb5bc977d3be58a8ffc19f2cdff43ba7d08ea
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bfb9ccf3173b77561383d7de2f52337ffb411a677cb446999baa6b05baa6e80
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AE17162F0A556AAFB23CB64D8903BC27A0FB057C8F444135DE8E52A99DF3CE445C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FF8A81878ED
                                                                                                                                                                                                    • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FF8A8187B14
                                                                                                                                                                                                    • Cannot add a PRIMARY KEY column, xrefs: 00007FF8A8187881
                                                                                                                                                                                                    • Cannot add a column with non-constant default, xrefs: 00007FF8A8187969
                                                                                                                                                                                                    • Cannot add a UNIQUE column, xrefs: 00007FF8A818789C
                                                                                                                                                                                                    • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FF8A81878F7, 00007FF8A8187973, 00007FF8A8187A81
                                                                                                                                                                                                    • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FF8A818790F
                                                                                                                                                                                                    • cannot add a STORED column, xrefs: 00007FF8A8187A72
                                                                                                                                                                                                    • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FF8A8187C5C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                    • API String ID: 3510742995-200680935
                                                                                                                                                                                                    • Opcode ID: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                    • Instruction ID: d8ea4fd57b3e2c43d39a52ce73e13ea852b8e8906cfc8960fedc7e64cd089fc8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24E1BD31A0EB82A5EB668B15A1453B973E1FB44BC4F084935CE9D07B99DF3CE541C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 190073905-0
                                                                                                                                                                                                    • Opcode ID: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                    • Instruction ID: fd83972c8a6d00c0d77322471cbfb667386daa19758a8776242d6ef3ef8fff2b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4981BC21E0B243EEFE65EB6594412796291EF467E0F548039DA0C877D6EF3CE8658338
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: -$:$f$p$p
                                                                                                                                                                                                    • API String ID: 3215553584-2013873522
                                                                                                                                                                                                    • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                    • Instruction ID: 997382328d551ac90675d67503e0f2309dfcc4914edaafd935f293d37c6fd4f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2912A472E08243A6FBA07A99E118279F651EB63750FC44135D789976CCDF3CE5E08B24
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: f$f$p$p$f
                                                                                                                                                                                                    • API String ID: 3215553584-1325933183
                                                                                                                                                                                                    • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                    • Instruction ID: 540e7af1dce3d02d913ff8c0034245ed4614d1bebe815ebecb4a471c76409b74
                                                                                                                                                                                                    • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C129772E0C14386FBA0BA99D058279F6A1FBA2755FC45035D79A976CCDB3CE4C08B60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: new[]
                                                                                                                                                                                                    • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                    • API String ID: 4059295235-3840279414
                                                                                                                                                                                                    • Opcode ID: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                    • Instruction ID: 58df108ffb9d66360bf3bda2b85730afac4335bdea5e8909c9553c1b57f682b6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9851F961E0E682A5FB979B62A4116B96BD1EF44BC8F484035DD4E03786CF7CE449C72C
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                    • Opcode ID: 4b5b6e3fcef3044075732b7736491b2407c08096ec4bb89f35b93de1ee291999
                                                                                                                                                                                                    • Instruction ID: f849588a2491b33499a2b1b4d6304c37fd60c5bbc7fa52d33d3fdb1970b00428
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b5b6e3fcef3044075732b7736491b2407c08096ec4bb89f35b93de1ee291999
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7419322A0855281EA80FB99981D5BAE394FF66BC4FC54432EF0C677CDDE3CE5818760
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetTempPathW.KERNEL32(?,?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C58704
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C5870A
                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00007FF7B3C53CBB), ref: 00007FF7B3C5874C
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58830: GetEnvironmentVariableW.KERNEL32(00007FF7B3C5388E), ref: 00007FF7B3C58867
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7B3C58889
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C68238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C68251
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C52810: MessageBoxW.USER32 ref: 00007FF7B3C528EA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                    • API String ID: 3563477958-1339014028
                                                                                                                                                                                                    • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                    • Instruction ID: e0825204c6435b6209dd91c64bc6d2376bd70c62261624333ef93f4a48041bf6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E441A411B1964280EA90BBED985E2B99391AF677C0FC14032EF0D677DEDE3CE5858360
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\d1_msg.c$dtls1_write_app_data_bytes
                                                                                                                                                                                                    • API String ID: 1552677711-1870589286
                                                                                                                                                                                                    • Opcode ID: b2aeda71e0f10ff5d104f444f2d6a97a66499aa94998217004147aa1704fb417
                                                                                                                                                                                                    • Instruction ID: e00636181128fcce537689571b3c41224738788eb5e3b6435a839b1fd621511c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2aeda71e0f10ff5d104f444f2d6a97a66499aa94998217004147aa1704fb417
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9216220B0FB8765F750AB21E8043BA5250EF957D0F580135FA4D47BDAEF2CE4508768
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                    • API String ID: 2221118986-554953066
                                                                                                                                                                                                    • Opcode ID: 671fe0eef13a08e293cdff9a1a98f8760d5fa73be236d0a33e9a5ef0a7deb201
                                                                                                                                                                                                    • Instruction ID: f22678d24c4d6088db88ad844fe050edea03e92748fd05c2edd40c0107874b1b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 671fe0eef13a08e293cdff9a1a98f8760d5fa73be236d0a33e9a5ef0a7deb201
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D32CD72A0AB81A6EB66CF25D4407B937A4FB48BC4F404139DE8E43799DF38E491CB14
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                                    • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                    • Instruction ID: ba31c4511fdfc2ea176533503db9b925f7ff3f875356967e74b0e91ea94f38d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DD1612290874185EBA0ABBD944A3BDB7A0FB66788F510136DF4D6779ADF38E0C4C711
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: -$-Inf$0123456789ABCDEF0123456789abcdef$NaN$VUUU$gfff$null
                                                                                                                                                                                                    • API String ID: 2221118986-3207396689
                                                                                                                                                                                                    • Opcode ID: a6543f7ca9491b1445e2ecc135164382400244e23f1aff95d1367d86266735c3
                                                                                                                                                                                                    • Instruction ID: ee25a4b112dc07d2b2e2ec615b9873992f48402718734ae3727beffcd70a7fa6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6543f7ca9491b1445e2ecc135164382400244e23f1aff95d1367d86266735c3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B0257A2E0E2C296F7A38A29915077E7BE1EB457C4F090A35DA8E477C5CF2CE541C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                    • API String ID: 3510742995-2846519077
                                                                                                                                                                                                    • Opcode ID: 84d25b8da552c185cdb89ee5e2906974b5069851bad6cc199998fa191b9faedd
                                                                                                                                                                                                    • Instruction ID: c2879f8b6cae6330f5e99e436baf6dd3b790af45dee403dceaf9405d21d1f4e1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84d25b8da552c185cdb89ee5e2906974b5069851bad6cc199998fa191b9faedd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E102C072A0AB82A6EB26DF2194007B937A1FB85BC4F444235DE9D07B85DF3CE551C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF7B3C6F0AA,?,?,-00000018,00007FF7B3C6AD53,?,?,?,00007FF7B3C6AC4A,?,?,?,00007FF7B3C65F3E), ref: 00007FF7B3C6EE8C
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF7B3C6F0AA,?,?,-00000018,00007FF7B3C6AD53,?,?,?,00007FF7B3C6AC4A,?,?,?,00007FF7B3C65F3E), ref: 00007FF7B3C6EE98
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                                    • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                    • Instruction ID: 9d378fc789808820c98afc50fc3eced53b48891d93ae337d3fff8002a9ae29f8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0341182171961141EB95ABAE9908179A291BF67B90FC44536DE1DA73CCEF3CE4858210
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52C9E
                                                                                                                                                                                                    • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7B3C53706,?,00007FF7B3C53804), ref: 00007FF7B3C52D63
                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF7B3C52D99
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                    • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                    • API String ID: 3940978338-251083826
                                                                                                                                                                                                    • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                    • Instruction ID: 5c8245ed5d686ca998c5b45913c2c10cbd93d106ac65baeaec793f72d1947c07
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26311A22708A4042E660BB69A8092BBB691BF957C8F814136DF4D6379DDF3CD586C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset$memmove
                                                                                                                                                                                                    • String ID: "%w" $%Q%s
                                                                                                                                                                                                    • API String ID: 3094553269-1987291987
                                                                                                                                                                                                    • Opcode ID: bc9c6ca1a757e72d87f3bb67fe0aded761ee375aafaa4476b2c106209e26902c
                                                                                                                                                                                                    • Instruction ID: a3f2c4141e185946079b8b6996c3e059a5fc8958035b72ccc9d918209b5c3d70
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc9c6ca1a757e72d87f3bb67fe0aded761ee375aafaa4476b2c106209e26902c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FC11322A0AB82A6EA56CF16E44027977A1FF45BE0F144235EE6E077D9DF3CE450C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 3510742995-3727861699
                                                                                                                                                                                                    • Opcode ID: d19dcd5255650cfdfefce16a649fffea8f53c40fce7bdf3c810c1306d021ea72
                                                                                                                                                                                                    • Instruction ID: 972b14897f88965efe45d61a5f53e165a0ad8070f110773a7b9486aea01c2141
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d19dcd5255650cfdfefce16a649fffea8f53c40fce7bdf3c810c1306d021ea72
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48A10362A0E2D1A6D72A8B19D4906BE7B92FB807C1F145235DBCB83785DF3CD055C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: L_sk_num$E_dupL_sk_new_nullL_sk_valueX509_
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3273602126-0
                                                                                                                                                                                                    • Opcode ID: 881ac52d8e42a3e634f706a0947f41ac1587dba43d80824104df64d6d3a7b18e
                                                                                                                                                                                                    • Instruction ID: 74c47aa2ceb51caa3076e8bc4cae05995b165386a779624395ce6f26fed7a0c7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 881ac52d8e42a3e634f706a0947f41ac1587dba43d80824104df64d6d3a7b18e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C21B320B0FB4255FF90DB66A5411B95A90EF58BC4F580030EE8E47B9BEF7DE4018768
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                    • API String ID: 3510742995-1404302391
                                                                                                                                                                                                    • Opcode ID: 8ce0bce7dde3a7cc6d609d5fdf3d34c648de0cfc592bf91cd3842dd1b93a9340
                                                                                                                                                                                                    • Instruction ID: 07be25e6718e17c4ad6c8ff6ebadab9f9ed99082244ba80280cb1ff460a60843
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ce0bce7dde3a7cc6d609d5fdf3d34c648de0cfc592bf91cd3842dd1b93a9340
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACF18865A0BB42E6EB669B61A84477933A4FF80BD0F544135CA4E07799CF3CE885C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                    • API String ID: 3510742995-879093740
                                                                                                                                                                                                    • Opcode ID: ff314089cfb3144469407ac8478c4dd78395d05d9342c5cffda655108caeca0f
                                                                                                                                                                                                    • Instruction ID: be04af7e45b0eda61c1519d2bb54b747bddc6e0c49e3f82543d078cd34c0f437
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff314089cfb3144469407ac8478c4dd78395d05d9342c5cffda655108caeca0f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47E1CE22F0AB91AAFB16CB65D0442BC27A9FB45BC8F058235CE0D57795DF38E852C364
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                    • String ID: a unicode character$argument$category
                                                                                                                                                                                                    • API String ID: 1318908108-2068800536
                                                                                                                                                                                                    • Opcode ID: c31e599aff6ce8fd118d7930930d13bb61e4023c7ccaaddb711cf16cebfbc0cd
                                                                                                                                                                                                    • Instruction ID: 1d18a3693edb7d4d59802c1698a0265c213e4b46dc7e24e55db4d0a031e8382c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c31e599aff6ce8fd118d7930930d13bb61e4023c7ccaaddb711cf16cebfbc0cd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A451D762B1A656E2EF598B05D4502B823A1FF54BE4F545035EACE87BD0CF3CE865C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                    • String ID: a unicode character$argument$bidirectional
                                                                                                                                                                                                    • API String ID: 1318908108-2110215792
                                                                                                                                                                                                    • Opcode ID: 2be184d8cc6ee1ee00809d45acc887d572eb9887141ab2374770304697e252f3
                                                                                                                                                                                                    • Instruction ID: 5877930b240b6a1cb6165fc838bc58a14169cd628a8c2aed9fd0dec4858524ff
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2be184d8cc6ee1ee00809d45acc887d572eb9887141ab2374770304697e252f3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0241E662F1A683E2EF598B05D4513796361FB14BE0F446035DA9E476D4CF3DE8A1C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF8A82E1680: ERR_new.LIBCRYPTO-3(?,?,?,?,00000020,?,?,00007FF8A82E2C00), ref: 00007FF8A82E1745
                                                                                                                                                                                                      • Part of subcall function 00007FF8A82E1680: ERR_set_debug.LIBCRYPTO-3(?,?,?,?,00000020,?,?,00007FF8A82E2C00), ref: 00007FF8A82E1765
                                                                                                                                                                                                    • OPENSSL_cleanse.LIBCRYPTO-3 ref: 00007FF8A82E2E48
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: L_cleanseR_newR_set_debug
                                                                                                                                                                                                    • String ID: $ $0$extended master secret$master secret
                                                                                                                                                                                                    • API String ID: 4043487175-741269486
                                                                                                                                                                                                    • Opcode ID: 632837cd04c36d3e08a8e14a74e7fba73ae231988af0ccfaa73eecf7652ab137
                                                                                                                                                                                                    • Instruction ID: 1230cffacc529f5f90ab849f05a38660ecce0bd1b0959819ec07ce41b97842b5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 632837cd04c36d3e08a8e14a74e7fba73ae231988af0ccfaa73eecf7652ab137
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3414D72609B8196E720CB15F8403AAB6E4FB887C4F584035EACD43B69EF7DE151CB18
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DD4D
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DD5B
                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DD85
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DDF3
                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF7B3C5DF7A,?,?,?,00007FF7B3C5DC6C,?,?,?,00007FF7B3C5D869), ref: 00007FF7B3C5DDFF
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                                    • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                    • Instruction ID: c9b552db6d1bb766d972eb34f9d201ff8dd5009625df7f7d204d7d17558e9e66
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A31B721B19701D1EE91BB8A940D175A394FF66B90FDA0536DF1D563C8EE3CE4848230
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7B3C5351A,?,00000000,00007FF7B3C53F1B), ref: 00007FF7B3C52AA0
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                    • API String ID: 2050909247-2900015858
                                                                                                                                                                                                    • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                    • Instruction ID: 1bbb40c60a4bc58c18098b3612355bcede45f113cb38361d8ad5fa5398c260c6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5721913261878192E760AB99F4497E6B394FB99384F804132EF8D6369DDF3CD1858750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 995526605-0
                                                                                                                                                                                                    • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                    • Instruction ID: a1b571f4041bd252ef74bdd12c4116b6b8674f7c74c71e1f6470bc4ecf962fbd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB217821B0C74682EB906B9DB54913AE3A0FF927A0F900235EB6D536DCDE7CE4858710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                    • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                    • Instruction ID: 8b166bfebc305ee8280acaf49bc7d57ade1c310229ebd09489ad6bfd9aefab28
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70216D20B0C64281FAD873FE965D13DD2825F667A0F904634DB2EA76CEDE2DB4C14320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\extensions.c$final_ems
                                                                                                                                                                                                    • API String ID: 193678381-1856277603
                                                                                                                                                                                                    • Opcode ID: c3d21715f82fb750d369fd897d142e96d67486cf357ddeff4b98377adb5b5872
                                                                                                                                                                                                    • Instruction ID: b405893e3a99882df94ccc1a9b9b162f2a1a265859b9370f01b0db7711e1a553
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3d21715f82fb750d369fd897d142e96d67486cf357ddeff4b98377adb5b5872
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7110124F0B64366FB94A366D8097F81201EB95780F884031C50C06ADADF7DE9A6C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                                    • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                    • Instruction ID: 4048fc2987edd5c2e8156e35978a8ec6c283135a5145b0090c9cd49cb9db0b3b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0011EB21A18A4186E7905B99E44C335B2A0FB59BE1F400234DF1D977D8CF3CD9808750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _PyArg_CheckPositional.PYTHON312 ref: 00007FF8A80136E7
                                                                                                                                                                                                    • _PyArg_BadArgument.PYTHON312 ref: 00007FF8A801371A
                                                                                                                                                                                                      • Part of subcall function 00007FF8A80111B0: PyUnicode_CompareWithASCIIString.PYTHON312 ref: 00007FF8A80111E2
                                                                                                                                                                                                      • Part of subcall function 00007FF8A80111B0: PyUnicode_CompareWithASCIIString.PYTHON312 ref: 00007FF8A80111FA
                                                                                                                                                                                                      • Part of subcall function 00007FF8A80111B0: PyType_IsSubtype.PYTHON312 ref: 00007FF8A801121D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_CompareStringUnicode_With$ArgumentCheckPositionalSubtypeType_
                                                                                                                                                                                                    • String ID: argument 1$argument 2$normalize$str
                                                                                                                                                                                                    • API String ID: 4101545800-1320425463
                                                                                                                                                                                                    • Opcode ID: 6a3206665d50624963465f038f79663c2d3d68664346081dad0779ef5a43a2b4
                                                                                                                                                                                                    • Instruction ID: b2f757c98c261e4837b2f930db03802078b12907fc7fa6fa87689527ab55d257
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a3206665d50624963465f038f79663c2d3d68664346081dad0779ef5a43a2b4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1311A1A1B0A686E4EF648B12E4816BAA360EF05FD4F498036D94D0B7D4DF3CD4A4D368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                    • String ID: argument 1$argument 2$is_normalized$str
                                                                                                                                                                                                    • API String ID: 3876575403-184702317
                                                                                                                                                                                                    • Opcode ID: 7c950a274d1c530a4e2b2ee5c75bc666441a244dd8d061769435580234d1272f
                                                                                                                                                                                                    • Instruction ID: 6f43357f627c38b1088db55aabf0b93eb69f0678879e180b94689a1f1ccd9d4f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c950a274d1c530a4e2b2ee5c75bc666441a244dd8d061769435580234d1272f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5018B60F0AA86E4EE508B42E4817BA2361FF44FE4F448036D90D0B2E4CF3CD4A9C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    • unknown column "%s" in foreign key definition, xrefs: 00007FF8A8196A2E
                                                                                                                                                                                                    • foreign key on %s should reference only one column of table %T, xrefs: 00007FF8A8196705
                                                                                                                                                                                                    • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FF8A819672E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                    • API String ID: 438689982-272990098
                                                                                                                                                                                                    • Opcode ID: b6741757eca0bf7286eb3d6c9d7d1b647278b2c452c400655b403082623ecb95
                                                                                                                                                                                                    • Instruction ID: b6dc5e3d3e25a822302bb2d163130bc3ff8bf301550e70dfe43bf6a4c960bc3c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6741757eca0bf7286eb3d6c9d7d1b647278b2c452c400655b403082623ecb95
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7ED10372B0AF82A6EB66CB1594446BA7BA1FB45BD4F844131DE6E03785DF3CE441C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 438689982-3727861699
                                                                                                                                                                                                    • Opcode ID: 5dc20ad9749f576e2bdd85d432535949bff597f47a50de2b10b80a5b4d618dbe
                                                                                                                                                                                                    • Instruction ID: 5a31d670915853fff02adeece696e13077ccb3263e44a9fde58418c2e62985b8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dc20ad9749f576e2bdd85d432535949bff597f47a50de2b10b80a5b4d618dbe
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFD1EF72A0A681D6DB69CF29E0447BAB7A1FB84B88F515032DE4D47784EF3ED840C714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memmove
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 2162964266-3727861699
                                                                                                                                                                                                    • Opcode ID: 0f045e69ece5e58a5605bba3c1eb72ead89470c58f18165752d3b17f3c0f85b3
                                                                                                                                                                                                    • Instruction ID: 06d438a75ef160695f68cb7be0ba48a7ddccd7d3a5ca557440010fcda3bc67ce
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f045e69ece5e58a5605bba3c1eb72ead89470c58f18165752d3b17f3c0f85b3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 389112A3A0A6C59BCB25CB25E5802AEBBA0FB44BC8F445132DE8E43B45EF3CD155C715
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                    • API String ID: 438689982-2063813899
                                                                                                                                                                                                    • Opcode ID: 0f4a477d62f3d65d23696e639a11322eccfa21096bcd5279f8ee82e5454cacc9
                                                                                                                                                                                                    • Instruction ID: 8a0d69a0329ec2a59c5e56253929f975d14b1df286580d1cb80a174f2fb89390
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4a477d62f3d65d23696e639a11322eccfa21096bcd5279f8ee82e5454cacc9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9910162A0AB8592EB62CF12E4052B977E5FB88BC0F458635EE9D07785EF3CE441C314
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memmove
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 1283327689-3727861699
                                                                                                                                                                                                    • Opcode ID: 18ed6f349fa8df90b545674691f7bb4008a36ffe479325eff14730e8886acda7
                                                                                                                                                                                                    • Instruction ID: 83bff7a373f7b14a4f3dda230c87a0b24cc78f7075647e4bf8f5ae62238c408a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18ed6f349fa8df90b545674691f7bb4008a36ffe479325eff14730e8886acda7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F91F862A096C1A6D71ACB26D1802BE77E0FB81BC4F045132DB8E87785DF3CE465C764
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FF8A81AD0A0), ref: 00007FF8A81690FD
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                    • API String ID: 3510742995-3538577999
                                                                                                                                                                                                    • Opcode ID: 3facb6c6f69657c9aac68e5e72037591cf2385d6111726e0645f2351e47175fe
                                                                                                                                                                                                    • Instruction ID: 0eefe5cf346a333082750efd63c18786ec780752a6f780c248d5f8a489dec013
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3facb6c6f69657c9aac68e5e72037591cf2385d6111726e0645f2351e47175fe
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E651D122B0F652A6FB579B2594102B96395EF41BE0F184131CE9D073C9EF3DE442C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C58EFD
                                                                                                                                                                                                    • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C58F5A
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C59390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7B3C545F4,00000000,00007FF7B3C51985), ref: 00007FF7B3C593C9
                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C58FE5
                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C59044
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C59055
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7B3C53FA9), ref: 00007FF7B3C5906A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3462794448-0
                                                                                                                                                                                                    • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                    • Instruction ID: 979c67733a0adcf528c57302450f636bc795e95a526e9fc4c10eb766de6d2b0a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C641FA22B1968181EAB0AB55A4092BAB394FF9ABC4F854536DF4DA77CDDF3CD180C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetCurrentProcess.KERNEL32 ref: 00007FF7B3C58590
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: OpenProcessToken.ADVAPI32 ref: 00007FF7B3C585A3
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetTokenInformation.ADVAPI32 ref: 00007FF7B3C585C8
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetLastError.KERNEL32 ref: 00007FF7B3C585D2
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: GetTokenInformation.ADVAPI32 ref: 00007FF7B3C58612
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7B3C5862E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C58570: CloseHandle.KERNEL32 ref: 00007FF7B3C58646
                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF7B3C53C55), ref: 00007FF7B3C5916C
                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF7B3C53C55), ref: 00007FF7B3C59175
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                    • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                    • API String ID: 6828938-1529539262
                                                                                                                                                                                                    • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                    • Instruction ID: 89c47cd2a938f15830779e69dd49d13590687abd7bb9d1fae088e5f1a45b95d5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6214121A0874181F690BB98E41E2FAA250FFA6780FC54036EB4D637DADF3DD585C760
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B2D7
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B30D
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B33A
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B34B
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B35C
                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF7B3C64F11,?,?,?,?,00007FF7B3C6A48A,?,?,?,?,00007FF7B3C6718F), ref: 00007FF7B3C6B377
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                    • Opcode ID: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                    • Instruction ID: 0e134783679fb627603b1d3e9e8b3dba043dda7923cd6cec83aeb97e088b79a9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 511c86220214880ca4b01c77dd55d0a7de68e458561f726588d357ec3f22002e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B113020B0C64281FAD477FE565D13DD2419FA67B0F944634DB2EA76DEDE6CA4814320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7B3C51B6A), ref: 00007FF7B3C5295E
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                    • API String ID: 2050909247-2962405886
                                                                                                                                                                                                    • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                    • Instruction ID: 5ec517839e3f72287d8735ed5dca443fc5637064c09c832755b6606a3245c5ae
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B31E722B1868152E750BBA9A8492F7B294BF957D4F814132EF8DA378DDF3CD586C210
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                    • String ID: Unhandled exception in script
                                                                                                                                                                                                    • API String ID: 3081866767-2699770090
                                                                                                                                                                                                    • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                    • Instruction ID: 963f92ebf7390bb933a347c45fde3facf4602241043e9a66e25aa4f8b4c7b74c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3531607661968184EB60AFA5E8592FAA390FF9A784F800135EF4D57B8DDF3CD1808710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7B3C5918F,?,00007FF7B3C53C55), ref: 00007FF7B3C52BA0
                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF7B3C52C2A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentMessageProcess
                                                                                                                                                                                                    • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                    • API String ID: 1672936522-3797743490
                                                                                                                                                                                                    • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                    • Instruction ID: 4142753221cb55f3d67f72a9499f753b9a25ea5dead2623ad0bdcc573d8cbd57
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7721D622708B4181E750AB98F4497AAB394EB99784F804136EF4D63699DF3CD285C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7B3C51B99), ref: 00007FF7B3C52760
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                    • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                    • API String ID: 2050909247-1591803126
                                                                                                                                                                                                    • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                    • Instruction ID: f69ad2ecf8a1a02a0d497b7f379964aa1ea7bac998a7c10bfd96a1f6726751d6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65219132A1878192E750AB99F4497E6A394EB99384F800132EF8D6369DDF7CD1858750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_ArgumentSubtypeType_
                                                                                                                                                                                                    • String ID: a unicode character$argument$east_asian_width
                                                                                                                                                                                                    • API String ID: 1522575347-3913127203
                                                                                                                                                                                                    • Opcode ID: 7b891638b4a45313673a93616f0d216ddcfc167a757208e07fea525010fbe4c5
                                                                                                                                                                                                    • Instruction ID: 7e5f5d05560e9eed73effbc310a48fe773eba00baf475d0f736cd61b8e84e605
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b891638b4a45313673a93616f0d216ddcfc167a757208e07fea525010fbe4c5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD219D21F0AA83E5EF558B12945427D67A2FF45BE0F488035DA1D47AE0DF3CE4A5C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DoubleErr_Float_FromNumericStringSubtypeType_Unicode_
                                                                                                                                                                                                    • String ID: not a numeric character
                                                                                                                                                                                                    • API String ID: 1034370217-2058156748
                                                                                                                                                                                                    • Opcode ID: fcf580e983b79c5798e6cad288af339b3c77563d47c350b9cfeb4f794997e3db
                                                                                                                                                                                                    • Instruction ID: c2b83bcc6fd19a12e609daa4fe73526918717ded08eebd6f810207b0d06b4f21
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcf580e983b79c5798e6cad288af339b3c77563d47c350b9cfeb4f794997e3db
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D321C331A0AD42E5EF558B25D41003866A2FF45BE4F044170D90E8B6F0EF3CE8A68768
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DecimalDigitErr_FromLongLong_StringSubtypeType_Unicode_
                                                                                                                                                                                                    • String ID: not a decimal
                                                                                                                                                                                                    • API String ID: 3750391552-3590249192
                                                                                                                                                                                                    • Opcode ID: 30abf5ee6eb06e173e75edeec379c503cf6988d9432b31e93c7c03d97c2bbd6f
                                                                                                                                                                                                    • Instruction ID: efc1467589e46cf8f78d9a6c0c940b243af5e74027f5b4cd3a43c107f14cfd72
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30abf5ee6eb06e173e75edeec379c503cf6988d9432b31e93c7c03d97c2bbd6f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B115832B0A942E2FF558B15E4941396392FF58BE4F484434CA4D877E4DF3CE4619368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                    • String ID: a unicode character$argument 1$name
                                                                                                                                                                                                    • API String ID: 3876575403-4190364640
                                                                                                                                                                                                    • Opcode ID: ec6e6ed6f870309110939f004844dac450691aedb088de06c3465004018691fb
                                                                                                                                                                                                    • Instruction ID: 7a36c5a4b81a9c4f47bc58b9e97b8801fe026be749d45db4f618a2913dcb5782
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec6e6ed6f870309110939f004844dac450691aedb088de06c3465004018691fb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F211CE31F0AA82E1EE509B42E4812A96361FB44BD4F588036DE0D477A5CF3DE5A5C324
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                    • String ID: a unicode character$argument 1$decimal
                                                                                                                                                                                                    • API String ID: 3876575403-2474051849
                                                                                                                                                                                                    • Opcode ID: d3484de5ee44d7a33ec5e53d5364025946576caca118cb4f9bd9e3e7fb1b6d42
                                                                                                                                                                                                    • Instruction ID: 75053281df7b667c51b26e8e8ad0c7b942984d0b88eee45ba54eb7621e7cd184
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3484de5ee44d7a33ec5e53d5364025946576caca118cb4f9bd9e3e7fb1b6d42
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9119132B0AA42E6EE509F42E4802A96361FB44BD4F584036DE0D477E5CF3DD5A6C354
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                    • String ID: a unicode character$argument 1$numeric
                                                                                                                                                                                                    • API String ID: 3876575403-2385192657
                                                                                                                                                                                                    • Opcode ID: 047d09c28d14a3fb074898e0464a76a5d15e70b5d1db224d2900275fff384a43
                                                                                                                                                                                                    • Instruction ID: be427e8b2bacf03f26cb3189d0e605783d5fe2d6f356656e60b17681f82a6f7f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 047d09c28d14a3fb074898e0464a76a5d15e70b5d1db224d2900275fff384a43
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F119E31B0AE42E5EE509B42E4402A96361FB44FE4F584036DE1D477E5CF3DE5A6C318
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_write_early_data
                                                                                                                                                                                                    • API String ID: 1552677711-3084438645
                                                                                                                                                                                                    • Opcode ID: 1dab58dc8e0839f33359c121125ef13997fa5df5ab094a12696ea5dc9b67ca7b
                                                                                                                                                                                                    • Instruction ID: bd61646a5ac599234879332bfa5d3e8319e1ba760a621b4beb09a47fce702c95
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dab58dc8e0839f33359c121125ef13997fa5df5ab094a12696ea5dc9b67ca7b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F01FC22B0AA55A6F700DB41F8406FA6B20FB44BD4F984031EF4C03769DF7CD1528754
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_ArgumentErr_Occurred
                                                                                                                                                                                                    • String ID: a unicode character$argument$mirrored
                                                                                                                                                                                                    • API String ID: 3979797681-4001128513
                                                                                                                                                                                                    • Opcode ID: 90d5ae0072a7ca6e879d97d47db35ea336886febc9b0d1b251bdc56bef49b412
                                                                                                                                                                                                    • Instruction ID: 50ab740f342e7234432771d1d127c9b5c59c02a930cdec751ba03db79bf20b5b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90d5ae0072a7ca6e879d97d47db35ea336886febc9b0d1b251bdc56bef49b412
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A801DF20E0AA43E6FE648B11A8400B823A1FF497E4F810235D50D872E0DF3CE5B4C32C
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Arg_ArgumentErr_Occurred
                                                                                                                                                                                                    • String ID: a unicode character$argument$combining
                                                                                                                                                                                                    • API String ID: 3979797681-4202047184
                                                                                                                                                                                                    • Opcode ID: f57a56bca3f03315399802cbb188705c8f0221a3905f8c719d86b24713be5e96
                                                                                                                                                                                                    • Instruction ID: 6f97e1130af25ef31ab2c442c155f497e1f04c11786fe6c380e9956944f6bda8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f57a56bca3f03315399802cbb188705c8f0221a3905f8c719d86b24713be5e96
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1018F61E0AE43E2EE649B51A8411B823A1FF097E4F800639D50D872E4CF3CE5A5C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Mem_$Capsule_Err_FreeMallocMemory
                                                                                                                                                                                                    • String ID: unicodedata._ucnhash_CAPI
                                                                                                                                                                                                    • API String ID: 3673501854-3989975041
                                                                                                                                                                                                    • Opcode ID: 04962b3129ec8039d4574c2b15526bc82bf072c2335504b47079f601afa57e40
                                                                                                                                                                                                    • Instruction ID: 4a4383905a435b1c50925f5ed6a84083b364e74bf79cedfb8add78064ff93f8b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04962b3129ec8039d4574c2b15526bc82bf072c2335504b47079f601afa57e40
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FF01930A2BB46E9EF168B11A854178A3A4FF487E5F481435D84E4B3E4EF3CE064C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                    • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                    • Instruction ID: c01c6fcc90ef4c949bffe6cae5fe0a8a1ddcdc1995f5d4f508416bba7752aa3a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25F0686170970681EA50AB98E84C376A360AF56761F940235DB6E565ECDF3CD1C5D320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_check_private_key
                                                                                                                                                                                                    • API String ID: 1552677711-2796319112
                                                                                                                                                                                                    • Opcode ID: 6db94ea9f7a0a5273a9064cd9723a29928c20aeccac15a69c6468e03f7ce0fc3
                                                                                                                                                                                                    • Instruction ID: 9ec8ed62ccb2e9e9c70ba8d61b57ecdffb781d09b486dcef74565c050ac99d9d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6db94ea9f7a0a5273a9064cd9723a29928c20aeccac15a69c6468e03f7ce0fc3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E01244B1FA8627FB90F770C851AE92911EB91390FC80075E31907AA69F2CD5599375
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c$SSL_check_private_key
                                                                                                                                                                                                    • API String ID: 1552677711-2796319112
                                                                                                                                                                                                    • Opcode ID: f01a1e306aeb81aaa1ea29a2ccdcb3320a18adca826b765dcde848bbb51b37d3
                                                                                                                                                                                                    • Instruction ID: 7844e4e2b70b958fabd1c43bfcd77d4ed81fd437a63a11ed075249381d94a561
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f01a1e306aeb81aaa1ea29a2ccdcb3320a18adca826b765dcde848bbb51b37d3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AED0C754A1AE4673FB40A360C812AE51511EBD5380FCC0075D71C469E2DF3CD5565664
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                    • API String ID: 3510742995-1299490920
                                                                                                                                                                                                    • Opcode ID: e7995e4d232848af3e6e513670ff4108c02378d202f0f0a1406e83ecbe55202c
                                                                                                                                                                                                    • Instruction ID: 488d1f5f98a0bca87a08ee1db5c2413ab4b142a0e5ab7ef6ad58b4f618374965
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7995e4d232848af3e6e513670ff4108c02378d202f0f0a1406e83ecbe55202c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C102CDB2A0AB82A2EB528B11E44437A77A1FB84BD8F444236DF5D07794DF7CE441C368
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 3510742995-3727861699
                                                                                                                                                                                                    • Opcode ID: 817f07965b872973eaac22bb409c9f214df0c11972e927506548e115749c78ef
                                                                                                                                                                                                    • Instruction ID: 3c2c8f2aff7e12167f78b773e42ce8cdc95f1357c3e2b42dc6c38b1a73d40b7b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 817f07965b872973eaac22bb409c9f214df0c11972e927506548e115749c78ef
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99F1A97260AB8196DB95CF65E0407AE77A0FB84BC4F10A036EE8E43B95DF39D885C714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 2221118986-3727861699
                                                                                                                                                                                                    • Opcode ID: e219ea214ae72893cfc9b9709a1bb5107c457c673b9734759cd4db992959291e
                                                                                                                                                                                                    • Instruction ID: 69fccda09257ed52b0629ff5a9e77d2b7378abfa903169521bd2ddaf4960290b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e219ea214ae72893cfc9b9709a1bb5107c457c673b9734759cd4db992959291e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42D1DD7260AB8696DB6ACF25D1056A977E4FB88BC8F059432CF4D4B794EF38D842C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • memset.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FF8A81B9F87,?,00000007,?), ref: 00007FF8A81B97D0
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FF8A81B9F87,?,00000007,?), ref: 00007FF8A81B9917
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpymemset
                                                                                                                                                                                                    • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                    • API String ID: 1297977491-2903559916
                                                                                                                                                                                                    • Opcode ID: 54aec74016a1534b94afb4335c68ab95369ae6dc0b9c661cadfafce1b6c1824d
                                                                                                                                                                                                    • Instruction ID: 32a6b648c30353c63a94dbe7aff6805acdff9ba40fc1fb6ebdaa327d180ff060
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54aec74016a1534b94afb4335c68ab95369ae6dc0b9c661cadfafce1b6c1824d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECB1D162A0B786A9EA679B1594483B96BA8FF41BC4F494135DE4D073D5FF3CE402C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A8177847), ref: 00007FF8A817D52A
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A8177847), ref: 00007FF8A817D554
                                                                                                                                                                                                    • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A8177847), ref: 00007FF8A817D572
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A8177847), ref: 00007FF8A817D5A7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                    • API String ID: 438689982-2852464175
                                                                                                                                                                                                    • Opcode ID: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                    • Instruction ID: f073bc078c78b151badeff3427bebed566d7bf7301055460144b9bc304f112a3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0291B37261A68996EB658E15E4407796BA1FB84BD4F144A38EF5E07BC8CF3CE440CF18
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 3510742995-3727861699
                                                                                                                                                                                                    • Opcode ID: d722efc5368d3c99c61d6ff00f4d07227d654d843d12c76e9b689ca2d86c9870
                                                                                                                                                                                                    • Instruction ID: 82b79134e8988f70be5cd3877f88b62bb377132e2bc87282b4dc186cb6190c22
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d722efc5368d3c99c61d6ff00f4d07227d654d843d12c76e9b689ca2d86c9870
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3810F3270A682ABE7698F25E4847AE77A1FB447C4F408032EB4E43795DF38E445C724
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 0-3727861699
                                                                                                                                                                                                    • Opcode ID: 5e912ee1f7678e77240253c0303bb73c2f618f6b1c89537da6c189cf6ac1dde9
                                                                                                                                                                                                    • Instruction ID: ee16a691787fea9a10afec17f3eac2cf4d892dc4fa26e1680c243c5a85aaf1dd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e912ee1f7678e77240253c0303bb73c2f618f6b1c89537da6c189cf6ac1dde9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4381296260A2C1AAD76A8B25C1806BF7BE0FB407C5F044132DF8E47695DF3CE4A5C764
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00000001,00007FF8A81CD93A,?,?,?,00007FF8A81CDCFB), ref: 00007FF8A81CD7F9
                                                                                                                                                                                                    • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00000001,00007FF8A81CD93A,?,?,?,00007FF8A81CDCFB), ref: 00007FF8A81CD813
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FF8A81CD93A,?,?,?,00007FF8A81CDCFB), ref: 00007FF8A81CD8A7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: strncmp$memcpy
                                                                                                                                                                                                    • String ID: CRE$INS
                                                                                                                                                                                                    • API String ID: 2549481713-4116259516
                                                                                                                                                                                                    • Opcode ID: 323af4d7b01ca3ab035970fea9524ec967544429bf44c227169c1e77e0f9c29a
                                                                                                                                                                                                    • Instruction ID: bae4f8a3feab74b3586236a8a10cbe8481b56b3a9f02f926a8f1fc6b7ee1c6fd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 323af4d7b01ca3ab035970fea9524ec967544429bf44c227169c1e77e0f9c29a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1851BD65B0BB42A1FA629B2294502796B91FF80FC8F584935CE4D87789DF3CE811C36C
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpymemmove
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 167125708-3727861699
                                                                                                                                                                                                    • Opcode ID: a5e659041314e3c25e76cf73738960ed205ebc87af3a3a0fcf928fdaf9d09721
                                                                                                                                                                                                    • Instruction ID: b4c76489216b10f07ea3109869acf6f38d00264963a39aac09b0ba75ef74fa22
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5e659041314e3c25e76cf73738960ed205ebc87af3a3a0fcf928fdaf9d09721
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5851ED72709BC0D6CB158F19E484AAEBBA5F758BC4F15903AEA8E03758DB3CD055C724
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                    • API String ID: 438689982-1843600136
                                                                                                                                                                                                    • Opcode ID: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                    • Instruction ID: 8b6302ba7768b90cdbfb8e0c2074b0abdce3bb7e796f0306b446939ff8df9b5a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB415732B0EA86A6E7608F25E9404B97BA5FF547C0F044432EA4D43798DF3CE446C758
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                    • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                    • Instruction ID: 7e1cbec7e533feb0274d7040c3cce9be04d8b25e07edd9180ee80c54c9af6e4c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9116332D58A0281F6D471EDE49A3799051AF7B375F840634EF6F362DE8E6CA8C14130
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B3AF
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B3CE
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B3F6
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B407
                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF7B3C6A5A3,?,?,00000000,00007FF7B3C6A83E,?,?,?,?,?,00007FF7B3C6A7CA), ref: 00007FF7B3C6B418
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                    • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                    • Instruction ID: 7b264e1aea697005ab8db6ee4820bbcdb21837caf56e0d3494a22ffa50c5979b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B113020F08A4242FAD8B7EE5559179D2415F667B0FD84734DB2DA76DEDE2CE4C14220
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                    • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                    • Instruction ID: 3aa0c9cb80d076d2cd37a4ba2c3b5618ef16a5fd79edd66d556817633b589204
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4111F560A0860741FAE872FE445917D93824F67320F944734DB2EEB6CADE2CB4C042B1
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: verbose
                                                                                                                                                                                                    • API String ID: 3215553584-579935070
                                                                                                                                                                                                    • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                    • Instruction ID: 8fe9f5f23edaabad3bfce04fe21e63f5255cc391dd80b8094a8b479fe883020e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A910632A08A4651F7A0AEA8D45837DB794AB63B54FC44131DB9EE33C9DF3DE4958320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                    • API String ID: 3215553584-1196891531
                                                                                                                                                                                                    • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                    • Instruction ID: c94f6b54a7b53d696bb46c843d59797804344e27ea2c114fcc8ae99a5d4fa071
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9818376E0814285E7E57EAD8158278BBA0AB33B44FD54035CB09E72CEDB2DB9819321
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                    • API String ID: 2395640692-1018135373
                                                                                                                                                                                                    • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                    • Instruction ID: 489a86170379063bf3cd3e106093b1a4c86f3a081757d0b5a27455536ac1790d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC51B032A197028ADB94AB59D40DA38B391EB65BC8F924132DB4E577CCDF3CE885C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                                                                                                                    • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                    • Instruction ID: 7bffd6060d38a52a532ac091aaa3aa30a1cd673359b01c9202529d6605c98218
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B518232608642C6EBA8ABA9914927CB790FB66B85F954137DF4C53BC9CF3CE490C711
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                                    • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                    • Instruction ID: c698270e4f2c1c2d16c11559e46e39b959fbb80617f897b9fa8aed4c0ea4d2dd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8961A032908BC185D7A4AB69E4453BAB7A0FB96784F444226EF9C53B99CF7CD0D0CB10
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$ossl_statem_client13_write_transition
                                                                                                                                                                                                    • API String ID: 193678381-2379272181
                                                                                                                                                                                                    • Opcode ID: 6b6ed7f3a678ecc75a7d747022675d142700c22842b4c3ad729f0346f2aae6d1
                                                                                                                                                                                                    • Instruction ID: 1cc8a499d3556f3a98d9ec73332060b133ef96381c518e4ec06622dd263a2a8f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b6ed7f3a678ecc75a7d747022675d142700c22842b4c3ad729f0346f2aae6d1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9F05910F0B84266F700A754E894BF91740DF483C8F58C030E90D87BA6EF2CE2438718
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,?,00007FF7B3C5352C,?,00000000,00007FF7B3C53F1B), ref: 00007FF7B3C57F32
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateDirectory
                                                                                                                                                                                                    • String ID: %.*s$%s%c$\
                                                                                                                                                                                                    • API String ID: 4241100979-1685191245
                                                                                                                                                                                                    • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                    • Instruction ID: ac114a7a6db2290fa00442cfb4c149d37fd76c129da2900370d61450910a89a2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8310921619AC145EAA1EB58E8193BAA254EB95BE0F900232EF6D537CDDF2CD2858710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                    • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                    • API String ID: 2030045667-255084403
                                                                                                                                                                                                    • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                    • Instruction ID: c67b61c8ccc7c4d7f779b959cfd663679744c92290deb88d38e644b05b02d272
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A121D362708B4181E750AB98F4497EAB3A0EB99784F804136EF8D6369ADF3CD285C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • PyErr_SetString.PYTHON312(?,?,?,?,?,00007FF8A8011EBC), ref: 00007FF8A8013C1F
                                                                                                                                                                                                      • Part of subcall function 00007FF8A8011FB0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8A8011FE8
                                                                                                                                                                                                      • Part of subcall function 00007FF8A8011FB0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8A8012006
                                                                                                                                                                                                    • PyErr_Format.PYTHON312 ref: 00007FF8A8011F33
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Err_strncmp$FormatString
                                                                                                                                                                                                    • String ID: name too long$undefined character name '%s'
                                                                                                                                                                                                    • API String ID: 3882229318-4056717002
                                                                                                                                                                                                    • Opcode ID: 1035d3c545dcad7f3fc1fcdb04c9696ab0948ab795443172b9eb40205ee2c5c7
                                                                                                                                                                                                    • Instruction ID: 71d70a9202d87c7f416791ee3d000c463ef9e0552ea916ec42a7c45d01db9905
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1035d3c545dcad7f3fc1fcdb04c9696ab0948ab795443172b9eb40205ee2c5c7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B115276B1A947E5EF408B14E4842B46361FB987E8F800531CA4D8B2E0DF7DD15AC768
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_srvr.c$tls_construct_cert_status_body
                                                                                                                                                                                                    • API String ID: 193678381-3528029177
                                                                                                                                                                                                    • Opcode ID: 99f175a475ec9a6eeaaffc58756a06ec8e5023f8386e2d2f363bd87b13919105
                                                                                                                                                                                                    • Instruction ID: 8e38884fe7e2ab000583082d74fa4eefeec2703bdec8877774bd754991f13065
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99f175a475ec9a6eeaaffc58756a06ec8e5023f8386e2d2f363bd87b13919105
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7001A721B0EA8260FB90A722E9817F90610EF59BC4F4C4031ED4D4BBCAEF1CD5414764
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_newR_set_debug
                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem_clnt.c$ossl_statem_client_construct_message
                                                                                                                                                                                                    • API String ID: 193678381-1769619531
                                                                                                                                                                                                    • Opcode ID: 232cff527c98032cecb954563da7b1d9aa9a6d5cfcb7ad24c176298f0700d633
                                                                                                                                                                                                    • Instruction ID: 5c749c4f14ac8b174626a7d13b41646b69f74b5cccbdef522832f67b209507d3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 232cff527c98032cecb954563da7b1d9aa9a6d5cfcb7ad24c176298f0700d633
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FF02421F4B94262FB40A364D851BFD2640EF457C4F688131EA0D837D6EF2DE1438728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionRaisememcmp
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 2159421160-3727861699
                                                                                                                                                                                                    • Opcode ID: 5510feb14dea88ae92a77c34ee5a39bd9dff1919bc737fe2358dd9b970a8dbf4
                                                                                                                                                                                                    • Instruction ID: dbe91149abb5e63f04cf320a4ff9532d6209e62891bed64d5529009553ca72d7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5510feb14dea88ae92a77c34ee5a39bd9dff1919bc737fe2358dd9b970a8dbf4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F169A2B0A742EBE725CBA5C5506AD37A1FB48788F104035DE0DABB85DF38E815C794
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy$memset
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 438689982-0
                                                                                                                                                                                                    • Opcode ID: b93e7d24146e94e90c05e856a74659a5816adcbd1dcfc72995cc6fe0d7043182
                                                                                                                                                                                                    • Instruction ID: 68d3b4507766d855f40e2af106f606fafd80b8ced5e9ca7da32f1c52bd76dba2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b93e7d24146e94e90c05e856a74659a5816adcbd1dcfc72995cc6fe0d7043182
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87219C62B0AB8293DA64AB16B5410BAB3A1FB44BC0F085131DBCE47F5ADF2CF051C714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                                    • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                    • Instruction ID: f3f8f3110ccb5ecca108310074bda3c2f6142132aab5c42c91eaa994bc00359a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08D10572B08A4189E750DFB9D4441AC77B1FB66798B848236DF5DA7BCADE38D086C310
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: %s-shm$readonly_shm$winOpenShm
                                                                                                                                                                                                    • API String ID: 2221118986-2815843928
                                                                                                                                                                                                    • Opcode ID: b451b3daf032857cef78d805c9d3a8f66ac8fec50fade8d883b78bd73538fe5d
                                                                                                                                                                                                    • Instruction ID: 888eeb576f8b4294a72674a709cd46f7885272d4466af10c87bcada0852b817e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b451b3daf032857cef78d805c9d3a8f66ac8fec50fade8d883b78bd73538fe5d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09C14F21A0BF42A6FAA6AF21A454A7937A0FF44BD0F444136DD5E42B94DF3CE845C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8A81C8A6F), ref: 00007FF8A81C8739
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8A81C8A6F), ref: 00007FF8A81C87BB
                                                                                                                                                                                                    • memcpy.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FF8A81C8A6F), ref: 00007FF8A81C88AD
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                    • API String ID: 3510742995-2313493979
                                                                                                                                                                                                    • Opcode ID: 0288751f268e253f0b5d943a861ab99312bd63e3f322591f5a0f5aea74af32d9
                                                                                                                                                                                                    • Instruction ID: 2c2a388d40e1b26f04a6426ae7e80ed91f75cda78618e4b623daf77212ecc522
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0288751f268e253f0b5d943a861ab99312bd63e3f322591f5a0f5aea74af32d9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAB1B062A09B81A6E761CF1694802A977A1FB44FE4F058335DF6D07BD5EF38E0A1C318
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7B3C6CF4B), ref: 00007FF7B3C6D07C
                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7B3C6CF4B), ref: 00007FF7B3C6D107
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                                    • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                    • Instruction ID: 56dfebb5ca6322fb04c47076f0f714e5a3dcc9659065a7a72cffe884ec5e9ff1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E691F622E1865185F790AFAD844827DA7A0BB66B98F944135DF0EB36C9CF39D4C6D320
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: AND $<expr>$rowid
                                                                                                                                                                                                    • API String ID: 3510742995-4041574714
                                                                                                                                                                                                    • Opcode ID: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                    • Instruction ID: cc99ee65987a0ca83264dcd5dec6d63841f6f5c30b2a11e30600dbb16ecfd85e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd8a3048d69df6166b223ea7dc75565c0762b21f5b460e88b0cbb52fce417d1a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9A1AB72A0A642EAEB09CF19D0906787761FB55BC8F544035DE0E47398CF3DE895CBA8
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                    • API String ID: 0-1505470444
                                                                                                                                                                                                    • Opcode ID: ce9811c683529395846280cdd6f3ca33b5e0997b8693e991c0a95600bcbb4431
                                                                                                                                                                                                    • Instruction ID: 11f3030bd34722d2d801bfaee5a7b665600619dd4a9c13b5bd2d2a13c1cc7a60
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce9811c683529395846280cdd6f3ca33b5e0997b8693e991c0a95600bcbb4431
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9291AD32A0AB8199EA61CB15E4483AA67A8FB45BF4F544336DEAD477D4EF3CD402C314
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: $, $CREATE TABLE
                                                                                                                                                                                                    • API String ID: 3510742995-3459038510
                                                                                                                                                                                                    • Opcode ID: 832b16504b5a9b49fb980fcc5d385331d822df2d8622951f50e03f146071ea99
                                                                                                                                                                                                    • Instruction ID: 4bd9a65ba18059d7523682b2584b7c7477e7409c827f6dc2b48c81520d1b4cb5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 832b16504b5a9b49fb980fcc5d385331d822df2d8622951f50e03f146071ea99
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89612962B0A98196DB268F19E4402B9B7A2FB40BE4F484335DE5D437D5DF3DD446C314
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 0-3727861699
                                                                                                                                                                                                    • Opcode ID: 284fb38653da876aa8efdd9a6ba98a4ebc5b2a4409a3f47e7cdb6a524325cf1d
                                                                                                                                                                                                    • Instruction ID: e62718534a0bc51ea9efd81c8bbe31331f83fb15bbe32b2034dab480f897fd77
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 284fb38653da876aa8efdd9a6ba98a4ebc5b2a4409a3f47e7cdb6a524325cf1d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A717EA2A0AA42E2FB669B15E44077973A1FB44BC4F564035CE4E47795DF3DE8C1C328
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: strncmp
                                                                                                                                                                                                    • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                    • API String ID: 1114863663-87138338
                                                                                                                                                                                                    • Opcode ID: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                    • Instruction ID: 83ce44d02df734e45e951ab92879acb257e28eaafd40f2bb1652c9f880c982f2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA612832B1A642DAEA61CA15A80067EB252FB84FE0F458335EE5D47BC9DF3CE461C714
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight$_isindst
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4170891091-0
                                                                                                                                                                                                    • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                    • Instruction ID: 8a3a5e73cbe1d7f749e815bc29cf23bfed4356affbae38564508d71a3fc01c52
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25514A72F0421186FB54EFAC98592BCA761AF61358F901239DF1DA3ADDDF38A482C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: out of memory$string or blob too big
                                                                                                                                                                                                    • API String ID: 3510742995-2410398255
                                                                                                                                                                                                    • Opcode ID: 32c2ae49c0d43b0bf73bf14441e4c9b52f205afacfc25aad9bb6812841d0f57a
                                                                                                                                                                                                    • Instruction ID: 9c5e4111ef28c5b47cabe13ac41a0d91c72d0d99098fca6d4af0f92b78591311
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32c2ae49c0d43b0bf73bf14441e4c9b52f205afacfc25aad9bb6812841d0f57a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8610362B0A692A2E712DB26E14027E6760FF45BD4F104036EF8D17B99DF3CE452C728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 2221118986-3727861699
                                                                                                                                                                                                    • Opcode ID: 1aaf92a3dee10489ca127c91049f726b6372f6afbca9bbcc73f9ce4721a391c9
                                                                                                                                                                                                    • Instruction ID: 870c7755bce421f52fb896045246991837d7dfef7a01b5cc75858976aedab299
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1aaf92a3dee10489ca127c91049f726b6372f6afbca9bbcc73f9ce4721a391c9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1518A62A0AB81E6EB55CB26E5447AE73A4FB48BC4F194032DE4D43794EF38E491C358
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                    • API String ID: 3510742995-2916047017
                                                                                                                                                                                                    • Opcode ID: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                    • Instruction ID: 7b59df810750343e7e46f72179c5555d6ee407dcb233827f4313b4475523b735
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73510476B1A642A2EBA2CB25D04473923A1FB04BE0F564631DA3E437C8DF2CE451C768
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memmove
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 2162964266-3727861699
                                                                                                                                                                                                    • Opcode ID: d6626209ff5963ca4a15e42e4622f64455280571ca08852fb66255ebaf8cff30
                                                                                                                                                                                                    • Instruction ID: 37fabb91762bd2aa452008cdc8eb09e6276c7940d6328cb9f94d764f75bc018a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6626209ff5963ca4a15e42e4622f64455280571ca08852fb66255ebaf8cff30
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C51783260ABC0E6EB258F15F4002AAB7A5FB88BC4F544032DA8D43B58DF3CD495C710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2780335769-0
                                                                                                                                                                                                    • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                    • Instruction ID: d31fd36751b53e10f7519683686ae40593c186350f506316241d97ff8782fe8e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7851A222E0864189F790EFB9D4543BDB7A1AB59B58F605434DF0DA76C8DF38D8818720
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID: $%!.15g$-
                                                                                                                                                                                                    • API String ID: 3510742995-875264902
                                                                                                                                                                                                    • Opcode ID: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                    • Instruction ID: 717438b4e94fec591856e7611b50051acab6fd10941151d38f73741353e171d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C415862E1E78597E715CB2EE0007AA7BA0EB857C0F005136EA8D4778ACB3DD505C750
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 0-3727861699
                                                                                                                                                                                                    • Opcode ID: 6305e94a9a690e28374634513fa7c07f3dc0461b62686fa81fd07b9bb206b833
                                                                                                                                                                                                    • Instruction ID: 02c7ab17831dbdd1451993b715ea65e5ecf0c53b169e04c9e8413c12eb5df4d8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6305e94a9a690e28374634513fa7c07f3dc0461b62686fa81fd07b9bb206b833
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A31EE7260A6C19ED309CF3AD49047E7BA1E741B84F044136DF994B399EB3CD565CB60
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memset
                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                    • API String ID: 2221118986-3727861699
                                                                                                                                                                                                    • Opcode ID: d55a6328535592a9e318385a5f1e464099d72822ee4cd89bff26eb268217b2a5
                                                                                                                                                                                                    • Instruction ID: fb81be0f0078c718c660701f529d60cf081cb67ed555d541db92b61fe2c51d83
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d55a6328535592a9e318385a5f1e464099d72822ee4cd89bff26eb268217b2a5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9731B17271A68292EB509F59E4506BA77A1FB88BC0F440135EE4E87B98DF3CD542CB14
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1956198572-0
                                                                                                                                                                                                    • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                    • Instruction ID: f48bb2874f331df645a5bd0ba5858ccf2dcf1d8cd21cc05ebede968224ae3616
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B011A921A1C14282F6D4ABEDE54D2BBD291EFA6780FC54031DF4917BDDCD2DD8D58610
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195704227.00007FF8A7DC1000.00000020.00000001.01000000.0000002C.sdmp, Offset: 00007FF8A7DC0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195680824.00007FF8A7DC0000.00000002.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195968069.00007FF8A7F65000.00000002.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195968069.00007FF8A7F9D000.00000002.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195968069.00007FF8A7FAD000.00000002.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195968069.00007FF8A7FC2000.00000002.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196154854.00007FF8A7FE7000.00000004.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196180306.00007FF8A7FE8000.00000008.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196244583.00007FF8A7FE9000.00000004.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196312162.00007FF8A7FEA000.00000008.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196338758.00007FF8A7FEF000.00000004.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196400111.00007FF8A7FF1000.00000002.00000001.01000000.0000002C.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a7dc0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                    • Opcode ID: 577dc08266959ae21a6500757571e48d7ce7a0e6ab2ad46d7b531a59ea63c9c1
                                                                                                                                                                                                    • Instruction ID: 5b6f418566f502610c4482d2c5830c048ca073a8af48a2265dec728522decc5b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 577dc08266959ae21a6500757571e48d7ce7a0e6ab2ad46d7b531a59ea63c9c1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4111826B15B019AEB008F71E8542BC33A4FB19798F442E31DA6D977A4EF7CD2549340
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                    • Opcode ID: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                    • Instruction ID: 34c665b5a725f4a08ef5c79d69b2cd532e1736357504891eaa8027e4d6f2db2c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F111F36B15F01D9EB00CB60E8542A833A4F719BA8F441931DA5D867A4EF7CD164C354
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                    • Opcode ID: fc74a681ac9cfba130fc09d6d1be2f184761751582f3a5224d5c822cd04c3667
                                                                                                                                                                                                    • Instruction ID: 5770706f70da772ec17a48d824de8a652e95f793d3e0d324e7b0cad9e40643f0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc74a681ac9cfba130fc09d6d1be2f184761751582f3a5224d5c822cd04c3667
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2115E26B15F029AEB00CF60E8542B833A4FB19B99F441E31DA6D867A8EF7CD164C354
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                    • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                    • Instruction ID: 7c744b44f67568ade06d857966a6b2ce1b50fe3516a21d308dcae46b8af41473
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06114F22B14B05CAEB409BB4E8482B973A4F76A758F440E31DF1D567A8DF38D1948350
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: ?
                                                                                                                                                                                                    • API String ID: 1286766494-1684325040
                                                                                                                                                                                                    • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                    • Instruction ID: e6b8a2159582a7ce3beeeace65f4d38f2e54003e56e018d92898c55fd5e38135
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10411C12A0824185F7E4ABA99409379E750EBA27E5F944235EF6C17ADDDF3CD8C18710
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7B3C69046
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: HeapFree.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A95E
                                                                                                                                                                                                      • Part of subcall function 00007FF7B3C6A948: GetLastError.KERNEL32(?,?,?,00007FF7B3C72D22,?,?,?,00007FF7B3C72D5F,?,?,00000000,00007FF7B3C73225,?,?,?,00007FF7B3C73157), ref: 00007FF7B3C6A968
                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7B3C5CBA5), ref: 00007FF7B3C69064
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\cPl7CoJTBx.exe
                                                                                                                                                                                                    • API String ID: 3580290477-2922186201
                                                                                                                                                                                                    • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                    • Instruction ID: 8fa9ce8d65cf2c5f7158b3a9acfcb9b193cd345d83de12f831f635a1e13d76a3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA41A735A08B0285E795FFA9D8480BCA3A4EF567D0B954035EB4DA37C9DE3DE4C18360
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                                    • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                    • Instruction ID: d7fa3282d13d3de43bcc43f3dd4121cda039b19314119a8e76932be0c9b7c8a6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E41C732718A4191D7A09FA9E4483B9B760FBA9784F908131EF4D97799EF3CD481C750
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                    • API String ID: 1611563598-336475711
                                                                                                                                                                                                    • Opcode ID: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                    • Instruction ID: b87bd2e3f38b4ac0488f27b22677880de69ee90b18a3ca4c00c61874000cbdb0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8d367c4ea258391d160676196091cc4497c978f166048fd005a5cb1bdaac227
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8321D572B0824181EBA0AB59D04C27DB3B1FBA5B44FC54035DB4DA36D8DF7CD5848761
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                                    • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                    • Instruction ID: ef27b275bd2319b417d08c1fde4ed6a23c3643ba749fe8c065e82adee24811e2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1115E32608B8582EB659F19E404269B7E4FB99B84F594231EF8D17798DF3CD5918B00
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_indentO_printf
                                                                                                                                                                                                    • String ID: %s (%d)
                                                                                                                                                                                                    • API String ID: 1860387303-2206749211
                                                                                                                                                                                                    • Opcode ID: 84165c5a742860087a4181324a4083d95e8c5db66e94e6bdcefa2ca088d4fd60
                                                                                                                                                                                                    • Instruction ID: bffa6d39a041c60ccafaf26ac9cf9eee776e40ddae1b7e587d0e2ed85b5dbba7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84165c5a742860087a4181324a4083d95e8c5db66e94e6bdcefa2ca088d4fd60
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA019236A1D69A96EA518B05A0002BD6F50FB86FD0F498031CE5E07759EF3DE042C72C
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2195382271.00007FF7B3C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7B3C50000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195357635.00007FF7B3C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195452156.00007FF7B3C7B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C8E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195524780.00007FF7B3C91000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2195617589.00007FF7B3C94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff7b3c50000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                    • API String ID: 2595371189-336475711
                                                                                                                                                                                                    • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                    • Instruction ID: 3ac7fce3e76c7c94538732f289e15589dd2d81275672eb41847e65b7befdfdae
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C01D821918202C6F7E0BFE894292BEA390EF66745FC01035DB4D932C9DF3CD5808B24
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_snprintf
                                                                                                                                                                                                    • String ID: RC2(128)$SHA256
                                                                                                                                                                                                    • API String ID: 3142812517-4086923701
                                                                                                                                                                                                    • Opcode ID: c4dc322602219df1bdf4739992d4b7258ce7f788ac0d61bfc740f83ae17cdb61
                                                                                                                                                                                                    • Instruction ID: e168955273ccb78508145f7b6d42ef4a32336eafb53500b7180d14feb52d05ca
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4dc322602219df1bdf4739992d4b7258ce7f788ac0d61bfc740f83ae17cdb61
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A017173C0AA96A1E2709B15B44407B66A0FB413D4F450136EE8C23A9CCF3CE9518658
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_snprintf
                                                                                                                                                                                                    • String ID: RC4(128)$SHA256
                                                                                                                                                                                                    • API String ID: 3142812517-1400659560
                                                                                                                                                                                                    • Opcode ID: d6a0065a6d0874dd0ff966604a2627c7be0b620d4a919fb648158f234155b9c5
                                                                                                                                                                                                    • Instruction ID: 26ebe7c359bb4d60e737a696913de38f366c34be2e8ba65fec23787109c726f8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6a0065a6d0874dd0ff966604a2627c7be0b620d4a919fb648158f234155b9c5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C017173C0AA96A1E2709B15A44407B66A0FB413D4F450136EE8C23AACCF3CE9519658
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_snprintf
                                                                                                                                                                                                    • String ID: 3DES(168)$SHA256
                                                                                                                                                                                                    • API String ID: 3142812517-1425382332
                                                                                                                                                                                                    • Opcode ID: f6a822f7e7e8ce570bfc8d8c29e818f6c1a49bc9590b4984a5e4dfc449007e0a
                                                                                                                                                                                                    • Instruction ID: 741012db75e48f2a6a4c23a7d95608e9cc6bb2c22a63cf4ea1462c109e1e9839
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6a822f7e7e8ce570bfc8d8c29e818f6c1a49bc9590b4984a5e4dfc449007e0a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86017173C0AA96A1E2709B15A44407B66A0FB413D4F450136EE8C23A9CCF3CE9518758
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: O_snprintf
                                                                                                                                                                                                    • String ID: DES(56)$SHA256
                                                                                                                                                                                                    • API String ID: 3142812517-3688456565
                                                                                                                                                                                                    • Opcode ID: 864fc7dfa8d5e77a62175dc00898ddbbd5d6343fefe8c2cb9755a45508bb71f7
                                                                                                                                                                                                    • Instruction ID: aaa4d7a9710e5c235522bc6ed8a1fbd71b4f5ca049aba9cd4c96295c3c064838
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 864fc7dfa8d5e77a62175dc00898ddbbd5d6343fefe8c2cb9755a45508bb71f7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68017173C0AA96A1E2709B15A44407BA7A0FB413D4F450136EE8C23A9CCF3CE9519658
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$Err_FromUnicode_
                                                                                                                                                                                                    • String ID: no such name
                                                                                                                                                                                                    • API String ID: 3678473424-4211486178
                                                                                                                                                                                                    • Opcode ID: 4348d4c1af8cee514543b61df3cc81d6ff16b058532f076f9cdf87de5dea6c2b
                                                                                                                                                                                                    • Instruction ID: 4d76057ad4dacdf8c3c09f781887f86edc7adeee9a7a86176cbe93c25a6057da
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4348d4c1af8cee514543b61df3cc81d6ff16b058532f076f9cdf87de5dea6c2b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F801257161AA42E5EF518B11E4517B56391FF587D5F440031DA4E867E0EF3CE1148728
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: _msizerealloc
                                                                                                                                                                                                    • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                    • API String ID: 2713192863-2134078882
                                                                                                                                                                                                    • Opcode ID: 1620b94e1496c3a76f9313f6941ee5be211108b89c88192d34549017afd6c90c
                                                                                                                                                                                                    • Instruction ID: 791cf6806c7f9e416ce8b44aa03968aef9c97328d168b994d4575660f3e83b74
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1620b94e1496c3a76f9313f6941ee5be211108b89c88192d34549017afd6c90c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54E09254B0E78192EA544B57B9441795261FF4CFC5F145031EE4E17B5DEF2CE491C318
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • _PyObject_GC_New.PYTHON312(?,?,00000000,00007FF8A8012513), ref: 00007FF8A80125A6
                                                                                                                                                                                                    • PyObject_GC_Track.PYTHON312(?,?,00000000,00007FF8A8012513), ref: 00007FF8A80125D8
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2196464342.00007FF8A8011000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF8A8010000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196429072.00007FF8A8010000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8015000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A8072000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80BE000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C2000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A80C7000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196518813.00007FF8A811F000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2196993541.00007FF8A8122000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197086216.00007FF8A8124000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8010000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Object_$Track
                                                                                                                                                                                                    • String ID: 3.2.0
                                                                                                                                                                                                    • API String ID: 16854473-1786766648
                                                                                                                                                                                                    • Opcode ID: 05fdb2ae452a8d6f4b3be3f11c3efdbfda8cc49ab31c9f152460280c20d50ee3
                                                                                                                                                                                                    • Instruction ID: 85cd8c00c00975cd10f5b440ed72a6dbb101d20e1814fe63854a8b416c7c8d18
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05fdb2ae452a8d6f4b3be3f11c3efdbfda8cc49ab31c9f152460280c20d50ee3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E0ED35A0BB06F9EF158B11E89406873A4FF097A4F540135CD4C06390EF3CE574C268
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197442855.00007FF8A82B1000.00000020.00000001.01000000.00000014.sdmp, Offset: 00007FF8A82B0000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197386642.00007FF8A82B0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197442855.00007FF8A8333000.00000020.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197597500.00007FF8A8335000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197631772.00007FF8A835D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8362000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8368000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197712211.00007FF8A8370000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a82b0000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: R_set_debugR_set_error
                                                                                                                                                                                                    • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                    • API String ID: 543922902-1080266419
                                                                                                                                                                                                    • Opcode ID: de5fdb307b945420a9f6eed53d2437f0b09c6605f83c4cf29a178b20c6a34943
                                                                                                                                                                                                    • Instruction ID: 4cf44761616f4641bffd3d4c8fe1ebe58b6810cbb6270bc3c1fbc1f6fb4c83ac
                                                                                                                                                                                                    • Opcode Fuzzy Hash: de5fdb307b945420a9f6eed53d2437f0b09c6605f83c4cf29a178b20c6a34943
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32E0C21161E6C21BE741D3B4C8A1AE92F11DB93394F881274D39942DD7DB0CD0928316
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000002.00000002.2197143780.00007FF8A8131000.00000020.00000001.01000000.00000016.sdmp, Offset: 00007FF8A8130000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197116660.00007FF8A8130000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197277085.00007FF8A8264000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197332151.00007FF8A8293000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    • Associated: 00000002.00000002.2197358110.00007FF8A8298000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff8a8130000_cPl7CoJTBx.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: memcpy
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3510742995-0
                                                                                                                                                                                                    • Opcode ID: 1485575833ac080eba873b396e4fec7d0adbbe42a312c587b8f7937f0ac7c60a
                                                                                                                                                                                                    • Instruction ID: 129615734a25c3b25875f936988b8da637879851c0eda3a503d1d59a1e5c35cf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1485575833ac080eba873b396e4fec7d0adbbe42a312c587b8f7937f0ac7c60a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7791E331A0B74AA6EA669F1291403793B90FB45BD0F585638DE6D077C9EF3CE450CB18